Analysis

  • max time kernel
    65s
  • max time network
    70s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-11-2020 14:44

General

  • Target

    xoTrmJx7i6t8dy9.exe

  • Size

    573KB

  • MD5

    51fd98c3d315f959249a13de6f2b7960

  • SHA1

    3f9bfd3af0ac8868b19b1337b89ede5a2afbaba3

  • SHA256

    ed18bf204914e704fe7d77312b00b654d329666334abaf7bd3af546bad9dc4a6

  • SHA512

    db3c05302eb380a4b0717c19753a73d3a056870179b8df233ff95f0ab83cb1ffa0a01c677d414d3113cc4475270fbf54dcc7e080fd2d8684313427a351bc934a

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    orisinlog.com
  • Port:
    21
  • Username:
    buch3@orisinlog.com
  • Password:
    fENCThl=g{Ft

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://orisinlog.com/
  • Port:
    21
  • Username:
    buch3@orisinlog.com
  • Password:
    fENCThl=g{Ft

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\xoTrmJx7i6t8dy9.exe
    "C:\Users\Admin\AppData\Local\Temp\xoTrmJx7i6t8dy9.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1004
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yYezRekP" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF892.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1636

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF892.tmp
    MD5

    e84ff40a8369c9169157e2f3af16421d

    SHA1

    d7c1858a7128c7b8e4659db2ddb17da01999dfbd

    SHA256

    72187ba29360c83a2293a087b69e0945c17d38c5bd363c6eb1f771c090dad302

    SHA512

    62ebf2beb18ce068ddf9d6ea4401c6f1b2e6066fba0eda38add27a46a140ecc2d4aedf10d4b021d9409b0c6182a5a7bdb07d181143d8a125f232ea61b28f86a8

  • memory/1004-0-0x00000000741E0000-0x00000000748CE000-memory.dmp
    Filesize

    6.9MB

  • memory/1004-1-0x0000000000050000-0x0000000000051000-memory.dmp
    Filesize

    4KB

  • memory/1004-3-0x0000000001EE0000-0x0000000001EF4000-memory.dmp
    Filesize

    80KB

  • memory/1004-4-0x0000000007120000-0x00000000071AF000-memory.dmp
    Filesize

    572KB

  • memory/1004-7-0x0000000008150000-0x00000000081B3000-memory.dmp
    Filesize

    396KB

  • memory/1636-5-0x0000000000000000-mapping.dmp