Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
19-01-2021 12:03
Static task
static1
Behavioral task
behavioral1
Sample
00000000987772021.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
00000000987772021.exe
Resource
win10v20201028
General
-
Target
00000000987772021.exe
-
Size
793KB
-
MD5
c11c5375e304a5f8bf9cd85bf4c26758
-
SHA1
e4e86d5abe6902beb3f60fb5e57a55bbe52a179a
-
SHA256
c3651ed2c59e56af93418b56a8fc12fd557d37f5905ac00fd8885f748af97c38
-
SHA512
853961fdb5be5adfb2b3e2d2d44c1741003d2b760384684daeceae0238da074ff2c8b244f7dc98cf26dac2d3ea4427bd02e04e0bf5bde412a646ebabb76f9234
Malware Config
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1476-8-0x0000000000400000-0x0000000000478000-memory.dmp family_snakekeylogger behavioral1/memory/1476-10-0x0000000001E40000-0x0000000001EA3000-memory.dmp family_snakekeylogger -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 11 freegeoip.app 12 freegeoip.app 5 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
00000000987772021.exedescription pid process target process PID 1864 set thread context of 1476 1864 00000000987772021.exe 00000000987772021.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
00000000987772021.exepid process 1476 00000000987772021.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
00000000987772021.exepid process 1864 00000000987772021.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
00000000987772021.exedescription pid process Token: SeDebugPrivilege 1476 00000000987772021.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
00000000987772021.execmd.exedescription pid process target process PID 1864 wrote to memory of 1340 1864 00000000987772021.exe cmd.exe PID 1864 wrote to memory of 1340 1864 00000000987772021.exe cmd.exe PID 1864 wrote to memory of 1340 1864 00000000987772021.exe cmd.exe PID 1864 wrote to memory of 1340 1864 00000000987772021.exe cmd.exe PID 1864 wrote to memory of 1476 1864 00000000987772021.exe 00000000987772021.exe PID 1864 wrote to memory of 1476 1864 00000000987772021.exe 00000000987772021.exe PID 1864 wrote to memory of 1476 1864 00000000987772021.exe 00000000987772021.exe PID 1864 wrote to memory of 1476 1864 00000000987772021.exe 00000000987772021.exe PID 1864 wrote to memory of 1476 1864 00000000987772021.exe 00000000987772021.exe PID 1340 wrote to memory of 2004 1340 cmd.exe schtasks.exe PID 1340 wrote to memory of 2004 1340 cmd.exe schtasks.exe PID 1340 wrote to memory of 2004 1340 cmd.exe schtasks.exe PID 1340 wrote to memory of 2004 1340 cmd.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\00000000987772021.exe"C:\Users\Admin\AppData\Local\Temp\00000000987772021.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\40a800741ee346a3bc15d8714a9aa585.xml"2⤵
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\40a800741ee346a3bc15d8714a9aa585.xml"3⤵
- Creates scheduled task(s)
PID:2004
-
-
-
C:\Users\Admin\AppData\Local\Temp\00000000987772021.exe"C:\Users\Admin\AppData\Local\Temp\00000000987772021.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
9313352a59e3b368ab4eb8173567c406
SHA1fc776c28e3ae9bd5e68f25c2a4f6248126731370
SHA256469d4994320f37196faca4de8ada85161a43dd42c9405b283bea5e4ea84c9a8d
SHA512000f6edf387b4ea0f244003fad3f66be5eb1920012838ba3a19c3f2dcde973fce8450c8e556c22cc20f7a3a0980d735fb169ecfafd440993c9fe5b8875fc7462