Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-01-2021 06:25

General

  • Target

    70520f584bdcdbd2e10863c4522bee41.exe

  • Size

    1.4MB

  • MD5

    70520f584bdcdbd2e10863c4522bee41

  • SHA1

    fccae0c369851d28e16316a078ee9daf392eef48

  • SHA256

    83d24f6c8002dbf2e88e28e2da475fe78552354026669d849239194ac3190c0a

  • SHA512

    f4ce8dd3c9a8033573c0d2c4ed43eb342f7df2717a7cd2c927c3f439a359d177458ce60bdad7f7876d0b519fa00f57313ff93191e5f42808474a84522624ba89

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    pro40.emailserver.vn
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Vexa@2013

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\70520f584bdcdbd2e10863c4522bee41.exe
    "C:\Users\Admin\AppData\Local\Temp\70520f584bdcdbd2e10863c4522bee41.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\da5126c2c3394fcb8998a3506f4dbfc0.xml"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1104
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\da5126c2c3394fcb8998a3506f4dbfc0.xml"
        3⤵
        • Creates scheduled task(s)
        PID:1228
    • C:\Users\Admin\AppData\Local\Temp\70520f584bdcdbd2e10863c4522bee41.exe
      "C:\Users\Admin\AppData\Local\Temp\70520f584bdcdbd2e10863c4522bee41.exe"
      2⤵
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1500

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\da5126c2c3394fcb8998a3506f4dbfc0.xml
    MD5

    9313352a59e3b368ab4eb8173567c406

    SHA1

    fc776c28e3ae9bd5e68f25c2a4f6248126731370

    SHA256

    469d4994320f37196faca4de8ada85161a43dd42c9405b283bea5e4ea84c9a8d

    SHA512

    000f6edf387b4ea0f244003fad3f66be5eb1920012838ba3a19c3f2dcde973fce8450c8e556c22cc20f7a3a0980d735fb169ecfafd440993c9fe5b8875fc7462

  • memory/1104-2-0x0000000000000000-mapping.dmp
  • memory/1228-5-0x0000000000000000-mapping.dmp
  • memory/1500-3-0x000000000040188B-mapping.dmp
  • memory/1500-4-0x0000000076371000-0x0000000076373000-memory.dmp
    Filesize

    8KB

  • memory/1500-7-0x0000000000400000-0x000000000047A000-memory.dmp
    Filesize

    488KB

  • memory/1500-8-0x0000000074860000-0x0000000074F4E000-memory.dmp
    Filesize

    6.9MB

  • memory/1500-9-0x0000000000AA0000-0x0000000000B04000-memory.dmp
    Filesize

    400KB

  • memory/1500-12-0x0000000000D72000-0x0000000000D73000-memory.dmp
    Filesize

    4KB

  • memory/1500-11-0x0000000000D71000-0x0000000000D72000-memory.dmp
    Filesize

    4KB

  • memory/1500-13-0x0000000000D73000-0x0000000000D74000-memory.dmp
    Filesize

    4KB

  • memory/1500-14-0x0000000000D74000-0x0000000000D75000-memory.dmp
    Filesize

    4KB