Analysis

  • max time kernel
    36s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    20-01-2021 14:45

General

  • Target

    b2aeb4b06aabde854d9d2ddf06424178.exe

  • Size

    1.4MB

  • MD5

    b2aeb4b06aabde854d9d2ddf06424178

  • SHA1

    07258d08ec2d9dafbced67f3b7ebf60cdb76268a

  • SHA256

    b18e1e1ca2d4f97f568e87e71ae9f0791821c2c4e2bb3385fa81b5829c1122b1

  • SHA512

    d89ad16ecea89f51369f4189db3ba12d80ed14f6e6c5a18a245300a20cfd8db91ab4a0ea286dfe90a8d22b1a15caf4d4aba818a14e35513e2bd52b9e90689482

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b2aeb4b06aabde854d9d2ddf06424178.exe
    "C:\Users\Admin\AppData\Local\Temp\b2aeb4b06aabde854d9d2ddf06424178.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Users\Admin\bsys.exe
      "C:\Users\Admin\bsys.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1296
      • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
        "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1160

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • C:\Users\Admin\bsys.exe
    MD5

    b2aeb4b06aabde854d9d2ddf06424178

    SHA1

    07258d08ec2d9dafbced67f3b7ebf60cdb76268a

    SHA256

    b18e1e1ca2d4f97f568e87e71ae9f0791821c2c4e2bb3385fa81b5829c1122b1

    SHA512

    d89ad16ecea89f51369f4189db3ba12d80ed14f6e6c5a18a245300a20cfd8db91ab4a0ea286dfe90a8d22b1a15caf4d4aba818a14e35513e2bd52b9e90689482

  • C:\Users\Admin\bsys.exe
    MD5

    b2aeb4b06aabde854d9d2ddf06424178

    SHA1

    07258d08ec2d9dafbced67f3b7ebf60cdb76268a

    SHA256

    b18e1e1ca2d4f97f568e87e71ae9f0791821c2c4e2bb3385fa81b5829c1122b1

    SHA512

    d89ad16ecea89f51369f4189db3ba12d80ed14f6e6c5a18a245300a20cfd8db91ab4a0ea286dfe90a8d22b1a15caf4d4aba818a14e35513e2bd52b9e90689482

  • \Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • \Users\Admin\bsys.exe
    MD5

    b2aeb4b06aabde854d9d2ddf06424178

    SHA1

    07258d08ec2d9dafbced67f3b7ebf60cdb76268a

    SHA256

    b18e1e1ca2d4f97f568e87e71ae9f0791821c2c4e2bb3385fa81b5829c1122b1

    SHA512

    d89ad16ecea89f51369f4189db3ba12d80ed14f6e6c5a18a245300a20cfd8db91ab4a0ea286dfe90a8d22b1a15caf4d4aba818a14e35513e2bd52b9e90689482

  • memory/1160-24-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/1160-25-0x000000000046382E-mapping.dmp
  • memory/1160-30-0x00000000047C0000-0x00000000047C1000-memory.dmp
    Filesize

    4KB

  • memory/1160-28-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/1160-27-0x0000000074D20000-0x000000007540E000-memory.dmp
    Filesize

    6.9MB

  • memory/1296-14-0x0000000000880000-0x0000000000881000-memory.dmp
    Filesize

    4KB

  • memory/1296-18-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
    Filesize

    4KB

  • memory/1296-19-0x0000000000B90000-0x0000000000B9B000-memory.dmp
    Filesize

    44KB

  • memory/1296-20-0x0000000002100000-0x0000000002101000-memory.dmp
    Filesize

    4KB

  • memory/1296-23-0x0000000004BB1000-0x0000000004BB2000-memory.dmp
    Filesize

    4KB

  • memory/1296-10-0x0000000000000000-mapping.dmp
  • memory/1296-13-0x0000000074D20000-0x000000007540E000-memory.dmp
    Filesize

    6.9MB

  • memory/1724-6-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/1724-5-0x0000000000270000-0x000000000028E000-memory.dmp
    Filesize

    120KB

  • memory/1724-2-0x0000000074D20000-0x000000007540E000-memory.dmp
    Filesize

    6.9MB

  • memory/1724-3-0x0000000001230000-0x0000000001231000-memory.dmp
    Filesize

    4KB

  • memory/1724-7-0x0000000004C60000-0x0000000004C61000-memory.dmp
    Filesize

    4KB

  • memory/1724-8-0x0000000004C61000-0x0000000004C62000-memory.dmp
    Filesize

    4KB