Analysis

  • max time kernel
    66s
  • max time network
    65s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    15-01-2021 13:53

General

  • Target

    orden de compra_pdf___________________________________.exe

  • Size

    836KB

  • MD5

    dfb1ff12546e0d135294387f0d02e977

  • SHA1

    36139fb796b13ad784a53a4f4c204e306d05590e

  • SHA256

    716aacac1a8cdbf59b820beee36b621674f1f1d01f0ca7c7ca5c9d419d764f09

  • SHA512

    2638021e75193678c590ed1fabbefea9309aa98f4c137c6b5b63b3e32ecaa952b177a333c7b8d02ed8dd7d437d30c0f5920c8af5bb19ed036b7f973125c4dc9a

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\orden de compra_pdf___________________________________.exe
    "C:\Users\Admin\AppData\Local\Temp\orden de compra_pdf___________________________________.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Users\Admin\AppData\Local\Temp\orden de compra_pdf___________________________________.exe
      "C:\Users\Admin\AppData\Local\Temp\orden de compra_pdf___________________________________.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:292

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/292-7-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/292-8-0x00000000004643BE-mapping.dmp
  • memory/292-9-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/292-10-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/292-11-0x0000000074320000-0x0000000074A0E000-memory.dmp
    Filesize

    6.9MB

  • memory/1944-2-0x0000000074320000-0x0000000074A0E000-memory.dmp
    Filesize

    6.9MB

  • memory/1944-3-0x0000000001390000-0x0000000001391000-memory.dmp
    Filesize

    4KB

  • memory/1944-5-0x0000000000640000-0x0000000000652000-memory.dmp
    Filesize

    72KB

  • memory/1944-6-0x0000000005400000-0x000000000549B000-memory.dmp
    Filesize

    620KB