Analysis

  • max time kernel
    112s
  • max time network
    113s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    17-11-2020 11:59

General

  • Target

    rflBPCMj1cyYzdo.exe

  • Size

    543KB

  • MD5

    471991a919b20cf3144b283fd58fb7aa

  • SHA1

    d3f8e3937a7b750176c363a0ef612deb6b5b7294

  • SHA256

    0c057157ad65ebd8e9fc9ace3fcd42d5692f8ba1854107bfb131595417178ebc

  • SHA512

    81aa64c6ebefe02e282579c58e2b37492241c9970497a89dfef90ef581afeb8aff63c100eab940ba76e2574fb5dd69dd96b94534a863ee220c487c01db65bac4

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    167.88.170.103
  • Port:
    21
  • Username:
    vinedoe@hojokk.com
  • Password:
    b6uFZQgo

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://167.88.170.103/
  • Port:
    21
  • Username:
    vinedoe@hojokk.com
  • Password:
    b6uFZQgo

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\rflBPCMj1cyYzdo.exe
    "C:\Users\Admin\AppData\Local\Temp\rflBPCMj1cyYzdo.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:308
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OkfzYPO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp27CC.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1348

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp27CC.tmp
    MD5

    aa5441ac1000433e4bf0d6bde10144f1

    SHA1

    9f50a7036abc5a6776194b1de812f21442ef306e

    SHA256

    2839e81636b92a813b1680005b6638cfe1e354fc06196d810749eb30a3c1f916

    SHA512

    0105e060080b53fc6bcf8157ac6344d6d665e2139d8a6e456d3121588a5cb869a871f10f49804ac95eaf1c1106564992436c5bb77f597caa69884a9f66d67c80

  • memory/308-0-0x00000000740C0000-0x00000000747AE000-memory.dmp
    Filesize

    6.9MB

  • memory/308-1-0x00000000013C0000-0x00000000013C1000-memory.dmp
    Filesize

    4KB

  • memory/308-3-0x0000000000670000-0x0000000000684000-memory.dmp
    Filesize

    80KB

  • memory/308-4-0x00000000011F0000-0x000000000127F000-memory.dmp
    Filesize

    572KB

  • memory/308-7-0x0000000007FA0000-0x0000000008003000-memory.dmp
    Filesize

    396KB

  • memory/1348-5-0x0000000000000000-mapping.dmp