Analysis

  • max time kernel
    64s
  • max time network
    63s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-01-2021 07:22

General

  • Target

    RFQ_FOR_PO.exe

  • Size

    1.7MB

  • MD5

    3696d772035228acb5692f4ff6ad9fd7

  • SHA1

    2a2a4e13d861dcf3b31b089ae9b99281dd3d6ef7

  • SHA256

    745b655e27656f2b312cfbb28cbe718ea494c503cd96fa63ee65a9a3caa8f939

  • SHA512

    802ba65ea3223aa68d17f86023e669a00884fec71f8631b3ed925a2a82967d8cb13b9dfefc13237af50949a22a0c9a0adb4980499aeb4d4418fe2b7454f43101

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 3 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ_FOR_PO.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ_FOR_PO.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EIIphOzWsDnVnb" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD604.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2008
    • C:\Users\Admin\AppData\Local\Temp\RFQ_FOR_PO.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ_FOR_PO.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:336

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpD604.tmp
    MD5

    9afdb2b9551504b333d8ef7d352f6324

    SHA1

    ead8db63be4df925513482008a67ff1fe176bf85

    SHA256

    25b11d926066d89e8c9b23930e317a24819fbc19af195079558230ffc0b7c51a

    SHA512

    518d39fb1f726bf3d96ab4522b9204fd789eacdcf16b38fdcceed2e89033660b5371c81cc7dd17c799c537a35b02317e8ead1bd8b7959905f3eb6dfab1aca0fc

  • memory/336-10-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/336-11-0x0000000000461EEE-mapping.dmp
  • memory/336-12-0x0000000074EE0000-0x00000000755CE000-memory.dmp
    Filesize

    6.9MB

  • memory/336-13-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/336-15-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
    Filesize

    4KB

  • memory/2008-8-0x0000000000000000-mapping.dmp
  • memory/2028-2-0x0000000074EE0000-0x00000000755CE000-memory.dmp
    Filesize

    6.9MB

  • memory/2028-3-0x0000000001310000-0x0000000001311000-memory.dmp
    Filesize

    4KB

  • memory/2028-5-0x0000000000540000-0x0000000000563000-memory.dmp
    Filesize

    140KB

  • memory/2028-6-0x00000000072B0000-0x00000000072B1000-memory.dmp
    Filesize

    4KB

  • memory/2028-7-0x0000000007790000-0x0000000007829000-memory.dmp
    Filesize

    612KB