Analysis

  • max time kernel
    150s
  • max time network
    116s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    18-01-2021 07:01

General

  • Target

    5022c64aaf13054f7c315d686197718b.exe

  • Size

    1.4MB

  • MD5

    5022c64aaf13054f7c315d686197718b

  • SHA1

    d614a4dab950af5f3adbcd5df1051f5075bac5ac

  • SHA256

    59cb63135ce3f7b326d52dde355dcf32035c9b6c2a229027990d80f4aad805fa

  • SHA512

    92a6d030c15b0a9d3d9c54f2cf47726e603a8789cf07a87c589f74e5543b7e48b968540608e53aecd473b829fd6667e8f1a422745eee10353b04ad995f293fc7

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    pro40.emailserver.vn
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Vexa@2013

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5022c64aaf13054f7c315d686197718b.exe
    "C:\Users\Admin\AppData\Local\Temp\5022c64aaf13054f7c315d686197718b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\da5126c2c3394fcb8998a3506f4dbfc0.xml"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1072
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\da5126c2c3394fcb8998a3506f4dbfc0.xml"
        3⤵
        • Creates scheduled task(s)
        PID:1228
    • C:\Users\Admin\AppData\Local\Temp\5022c64aaf13054f7c315d686197718b.exe
      "C:\Users\Admin\AppData\Local\Temp\5022c64aaf13054f7c315d686197718b.exe"
      2⤵
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:836

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\da5126c2c3394fcb8998a3506f4dbfc0.xml
    MD5

    a035055e1c80bc652520df45650c690f

    SHA1

    37b8364ad46e17199eb5a7ee89bb506bba384adb

    SHA256

    2b9948d34674d0fc0f9cb290da8298441b56205f6e341e3cfa1954df42c2b655

    SHA512

    678279d1bfc8a71c27a5a2c3afa5fd266882a62610863a3e4ebc2489f17827ed4c680c89e6b8b52621320500294d2df9888259ccdc5d38def43e739c1f325fc1

  • memory/836-4-0x000000000040188B-mapping.dmp
  • memory/836-5-0x0000000075711000-0x0000000075713000-memory.dmp
    Filesize

    8KB

  • memory/836-7-0x0000000074B40000-0x000000007522E000-memory.dmp
    Filesize

    6.9MB

  • memory/836-8-0x0000000000400000-0x000000000047A000-memory.dmp
    Filesize

    488KB

  • memory/836-9-0x00000000001D0000-0x0000000000234000-memory.dmp
    Filesize

    400KB

  • memory/836-11-0x00000000049B1000-0x00000000049B2000-memory.dmp
    Filesize

    4KB

  • memory/836-12-0x00000000049B2000-0x00000000049B3000-memory.dmp
    Filesize

    4KB

  • memory/836-13-0x00000000049B3000-0x00000000049B4000-memory.dmp
    Filesize

    4KB

  • memory/836-14-0x00000000049B4000-0x00000000049B5000-memory.dmp
    Filesize

    4KB

  • memory/1072-2-0x0000000000000000-mapping.dmp
  • memory/1228-3-0x0000000000000000-mapping.dmp