Analysis

  • max time kernel
    1560s
  • max time network
    1559s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    15-01-2021 20:46

General

  • Target

    purchase order_pdf________________________________.exe

  • Size

    1010KB

  • MD5

    69f7d10e43b53f1add0bc6cd34a09e08

  • SHA1

    82c75b93584d1066ff423f9d452bfb1627fbd111

  • SHA256

    8994753df988a18e391508dcf4c6ebe31b2c73132fc601ed78ec19ccfb8bf049

  • SHA512

    f1db89b2fe9db62711bb5ffdbda178641cc0f19658eb5c918e2993ed90c22061dca9b37d6429a08e5b6f74cecbfc54a16a1e8934357d4fbc70996e33f6f159e5

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\purchase order_pdf________________________________.exe
    "C:\Users\Admin\AppData\Local\Temp\purchase order_pdf________________________________.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:932
    • C:\Users\Admin\AppData\Local\Temp\purchase order_pdf________________________________.exe
      "C:\Users\Admin\AppData\Local\Temp\purchase order_pdf________________________________.exe"
      2⤵
        PID:1344
      • C:\Users\Admin\AppData\Local\Temp\purchase order_pdf________________________________.exe
        "C:\Users\Admin\AppData\Local\Temp\purchase order_pdf________________________________.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1224

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/932-2-0x0000000074120000-0x000000007480E000-memory.dmp
      Filesize

      6.9MB

    • memory/932-3-0x0000000000F70000-0x0000000000F71000-memory.dmp
      Filesize

      4KB

    • memory/932-5-0x0000000000260000-0x0000000000272000-memory.dmp
      Filesize

      72KB

    • memory/932-6-0x00000000055C0000-0x000000000565B000-memory.dmp
      Filesize

      620KB

    • memory/1224-8-0x00000000004643BE-mapping.dmp
    • memory/1224-7-0x0000000000400000-0x000000000046A000-memory.dmp
      Filesize

      424KB

    • memory/1224-9-0x0000000000400000-0x000000000046A000-memory.dmp
      Filesize

      424KB

    • memory/1224-10-0x0000000000400000-0x000000000046A000-memory.dmp
      Filesize

      424KB

    • memory/1224-11-0x0000000074120000-0x000000007480E000-memory.dmp
      Filesize

      6.9MB