Analysis
-
max time kernel
102s -
max time network
110s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
31-05-2021 08:46
Static task
static1
Behavioral task
behavioral1
Sample
PO#31052021104221.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
PO#31052021104221.exe
Resource
win10v20210410
General
-
Target
PO#31052021104221.exe
-
Size
791KB
-
MD5
02549a3475f0a396c95b093547be8448
-
SHA1
b786b4cf23754d88519ba070f6d255715374d00c
-
SHA256
8c931f6459c6683ac41b0d1bf1600800404407cbd892bfe495cfaea1945feee9
-
SHA512
b7b9afb61f1bfda1e140a4c8ea9a2f36cc5f0272f40ddb6743578903b25aee2cee0002443a61a321dfe41b0d8b054ea120e93f70269ecea34a110db8bf5dd02a
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
msonsgroup.in - Port:
587 - Username:
[email protected] - Password:
speak2424@
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/1820-122-0x0000000000400000-0x000000000046A000-memory.dmp family_snakekeylogger behavioral2/memory/1820-123-0x000000000046453E-mapping.dmp family_snakekeylogger behavioral2/memory/1820-129-0x00000000058C0000-0x0000000005DBE000-memory.dmp family_snakekeylogger -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 7 checkip.dyndns.org 10 freegeoip.app 11 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
Processes:
PO#31052021104221.exedescription pid process target process PID 1908 set thread context of 1820 1908 PO#31052021104221.exe PO#31052021104221.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
PO#31052021104221.exepid process 1820 PO#31052021104221.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
PO#31052021104221.exedescription pid process Token: SeDebugPrivilege 1820 PO#31052021104221.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
PO#31052021104221.exedescription pid process target process PID 1908 wrote to memory of 1820 1908 PO#31052021104221.exe PO#31052021104221.exe PID 1908 wrote to memory of 1820 1908 PO#31052021104221.exe PO#31052021104221.exe PID 1908 wrote to memory of 1820 1908 PO#31052021104221.exe PO#31052021104221.exe PID 1908 wrote to memory of 1820 1908 PO#31052021104221.exe PO#31052021104221.exe PID 1908 wrote to memory of 1820 1908 PO#31052021104221.exe PO#31052021104221.exe PID 1908 wrote to memory of 1820 1908 PO#31052021104221.exe PO#31052021104221.exe PID 1908 wrote to memory of 1820 1908 PO#31052021104221.exe PO#31052021104221.exe PID 1908 wrote to memory of 1820 1908 PO#31052021104221.exe PO#31052021104221.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO#31052021104221.exe"C:\Users\Admin\AppData\Local\Temp\PO#31052021104221.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Users\Admin\AppData\Local\Temp\PO#31052021104221.exe"C:\Users\Admin\AppData\Local\Temp\PO#31052021104221.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1820
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
b34ce66c7a2c2d68b094bff76bb2dbdd
SHA116d9ac900f2a03c5aed88e25412128a6d96d92e1
SHA2562d2e5ab3048b6e2a0865c0950cdb381d17e17ae9a95e519e17df2b732b505847
SHA51244efca92bcb0bf7c14b3312d4ec77aba91fb96ddbce81ad18ff9e93ac786289ec57bb344e18bc16ade2900bef542e0b4a91e772d8514562ee4d20cd8873c4ea9