Analysis

  • max time kernel
    109s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    29-01-2021 16:45

General

  • Target

    a16023b1918d25dcecd88f5e30326e0b.exe

  • Size

    793KB

  • MD5

    a16023b1918d25dcecd88f5e30326e0b

  • SHA1

    6803e739a6e5156b4f1c3672ae1833b14511ed04

  • SHA256

    ad8970008bd8f66e52d21eb1ef8ce6bdaba0b5952b91ded9768423809bac00b4

  • SHA512

    8f0c87c5ce72b07b5adcfb2e6134990da5619b66627afb7e8e91ce24e2dc74a86be2799b21e0862a4e07ed3db6edcdb4c4eb71e7634e1e7feae2171db0931a16

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a16023b1918d25dcecd88f5e30326e0b.exe
    "C:\Users\Admin\AppData\Local\Temp\a16023b1918d25dcecd88f5e30326e0b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:728
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\40a800741ee346a3bc15d8714a9aa585.xml"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2668
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\40a800741ee346a3bc15d8714a9aa585.xml"
        3⤵
        • Creates scheduled task(s)
        PID:3768
    • C:\Users\Admin\AppData\Local\Temp\a16023b1918d25dcecd88f5e30326e0b.exe
      "C:\Users\Admin\AppData\Local\Temp\a16023b1918d25dcecd88f5e30326e0b.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2720

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\40a800741ee346a3bc15d8714a9aa585.xml
    MD5

    a36564afc14b3eb0849c01a3afdb9944

    SHA1

    4dcee9fae3fde4e46b08529bc0ba067150686f07

    SHA256

    9d4342f763c5d62a06f69aa6fdcb1caa376ff2f2c0972f36b487f73b4d221996

    SHA512

    782082aa36ae056734e90fc079c813dfef59420571a1b70cde4cf15eb6c870f85b2bfe0748ef4db9df3d010c08671bff744d78178ba75bf2ba02b665f044ae89

  • memory/2668-2-0x0000000000000000-mapping.dmp
  • memory/2720-12-0x0000000004D32000-0x0000000004D33000-memory.dmp
    Filesize

    4KB

  • memory/2720-11-0x0000000004D30000-0x0000000004D31000-memory.dmp
    Filesize

    4KB

  • memory/2720-6-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2720-7-0x0000000073170000-0x000000007385E000-memory.dmp
    Filesize

    6.9MB

  • memory/2720-8-0x0000000000EF0000-0x0000000000F53000-memory.dmp
    Filesize

    396KB

  • memory/2720-10-0x0000000005420000-0x0000000005421000-memory.dmp
    Filesize

    4KB

  • memory/2720-3-0x000000000040188B-mapping.dmp
  • memory/2720-18-0x0000000005FB0000-0x0000000005FB1000-memory.dmp
    Filesize

    4KB

  • memory/2720-13-0x0000000004D33000-0x0000000004D34000-memory.dmp
    Filesize

    4KB

  • memory/2720-14-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
    Filesize

    4KB

  • memory/2720-15-0x0000000004D34000-0x0000000004D35000-memory.dmp
    Filesize

    4KB

  • memory/2720-16-0x0000000006140000-0x0000000006141000-memory.dmp
    Filesize

    4KB

  • memory/2720-17-0x0000000006010000-0x0000000006011000-memory.dmp
    Filesize

    4KB

  • memory/3768-4-0x0000000000000000-mapping.dmp