Analysis

  • max time kernel
    13s
  • max time network
    115s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    29-01-2021 16:45

General

  • Target

    a16023b1918d25dcecd88f5e30326e0b.exe

  • Size

    793KB

  • MD5

    a16023b1918d25dcecd88f5e30326e0b

  • SHA1

    6803e739a6e5156b4f1c3672ae1833b14511ed04

  • SHA256

    ad8970008bd8f66e52d21eb1ef8ce6bdaba0b5952b91ded9768423809bac00b4

  • SHA512

    8f0c87c5ce72b07b5adcfb2e6134990da5619b66627afb7e8e91ce24e2dc74a86be2799b21e0862a4e07ed3db6edcdb4c4eb71e7634e1e7feae2171db0931a16

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a16023b1918d25dcecd88f5e30326e0b.exe
    "C:\Users\Admin\AppData\Local\Temp\a16023b1918d25dcecd88f5e30326e0b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\40a800741ee346a3bc15d8714a9aa585.xml"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1396
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\40a800741ee346a3bc15d8714a9aa585.xml"
        3⤵
        • Creates scheduled task(s)
        PID:1704
    • C:\Users\Admin\AppData\Local\Temp\a16023b1918d25dcecd88f5e30326e0b.exe
      "C:\Users\Admin\AppData\Local\Temp\a16023b1918d25dcecd88f5e30326e0b.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1924

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\40a800741ee346a3bc15d8714a9aa585.xml
    MD5

    a035055e1c80bc652520df45650c690f

    SHA1

    37b8364ad46e17199eb5a7ee89bb506bba384adb

    SHA256

    2b9948d34674d0fc0f9cb290da8298441b56205f6e341e3cfa1954df42c2b655

    SHA512

    678279d1bfc8a71c27a5a2c3afa5fd266882a62610863a3e4ebc2489f17827ed4c680c89e6b8b52621320500294d2df9888259ccdc5d38def43e739c1f325fc1

  • memory/1396-3-0x0000000000000000-mapping.dmp
  • memory/1640-2-0x00000000761E1000-0x00000000761E3000-memory.dmp
    Filesize

    8KB

  • memory/1704-6-0x0000000000000000-mapping.dmp
  • memory/1924-4-0x000000000040188B-mapping.dmp
  • memory/1924-8-0x00000000746A0000-0x0000000074D8E000-memory.dmp
    Filesize

    6.9MB

  • memory/1924-9-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1924-10-0x0000000000480000-0x00000000004E3000-memory.dmp
    Filesize

    396KB

  • memory/1924-12-0x0000000004B81000-0x0000000004B82000-memory.dmp
    Filesize

    4KB

  • memory/1924-14-0x0000000004B83000-0x0000000004B84000-memory.dmp
    Filesize

    4KB

  • memory/1924-13-0x0000000004B82000-0x0000000004B83000-memory.dmp
    Filesize

    4KB

  • memory/1924-15-0x0000000004B84000-0x0000000004B85000-memory.dmp
    Filesize

    4KB