Analysis

  • max time kernel
    103s
  • max time network
    106s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    19-01-2021 06:25

General

  • Target

    70520f584bdcdbd2e10863c4522bee41.exe

  • Size

    1.4MB

  • MD5

    70520f584bdcdbd2e10863c4522bee41

  • SHA1

    fccae0c369851d28e16316a078ee9daf392eef48

  • SHA256

    83d24f6c8002dbf2e88e28e2da475fe78552354026669d849239194ac3190c0a

  • SHA512

    f4ce8dd3c9a8033573c0d2c4ed43eb342f7df2717a7cd2c927c3f439a359d177458ce60bdad7f7876d0b519fa00f57313ff93191e5f42808474a84522624ba89

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\70520f584bdcdbd2e10863c4522bee41.exe
    "C:\Users\Admin\AppData\Local\Temp\70520f584bdcdbd2e10863c4522bee41.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1192
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\da5126c2c3394fcb8998a3506f4dbfc0.xml"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3892
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\da5126c2c3394fcb8998a3506f4dbfc0.xml"
        3⤵
        • Creates scheduled task(s)
        PID:1740
    • C:\Users\Admin\AppData\Local\Temp\70520f584bdcdbd2e10863c4522bee41.exe
      "C:\Users\Admin\AppData\Local\Temp\70520f584bdcdbd2e10863c4522bee41.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4004

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\da5126c2c3394fcb8998a3506f4dbfc0.xml
    MD5

    aa2f6636e997aaa0b01fbc78b1dabe52

    SHA1

    fd462100fc91975dcbea8e361cf1eb8a70f6ad54

    SHA256

    d710b6eda22285684579d8b547e5be2f48883c4bf8db39993b00df30f9dc8723

    SHA512

    6540a3bbdbd3ab51679d5b32380e6c288bf6eba2777d067d40bfe65642ccafecd18028b102dfa46ac189d84282da2b6cb202a4f307587c5639f86834788f5104

  • memory/1740-4-0x0000000000000000-mapping.dmp
  • memory/3892-2-0x0000000000000000-mapping.dmp
  • memory/4004-11-0x00000000058B0000-0x00000000058B1000-memory.dmp
    Filesize

    4KB

  • memory/4004-6-0x0000000073A30000-0x000000007411E000-memory.dmp
    Filesize

    6.9MB

  • memory/4004-5-0x0000000000400000-0x000000000047A000-memory.dmp
    Filesize

    488KB

  • memory/4004-8-0x00000000050D0000-0x0000000005134000-memory.dmp
    Filesize

    400KB

  • memory/4004-10-0x0000000005310000-0x0000000005311000-memory.dmp
    Filesize

    4KB

  • memory/4004-3-0x000000000040188B-mapping.dmp
  • memory/4004-12-0x0000000005160000-0x0000000005161000-memory.dmp
    Filesize

    4KB

  • memory/4004-13-0x0000000005162000-0x0000000005163000-memory.dmp
    Filesize

    4KB

  • memory/4004-14-0x0000000005163000-0x0000000005164000-memory.dmp
    Filesize

    4KB

  • memory/4004-15-0x0000000005164000-0x0000000005165000-memory.dmp
    Filesize

    4KB

  • memory/4004-16-0x0000000006650000-0x0000000006651000-memory.dmp
    Filesize

    4KB

  • memory/4004-17-0x00000000065A0000-0x00000000065A1000-memory.dmp
    Filesize

    4KB

  • memory/4004-18-0x0000000006560000-0x0000000006561000-memory.dmp
    Filesize

    4KB