Analysis

  • max time kernel
    63s
  • max time network
    97s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    22-06-2021 17:10

General

  • Target

    PO031656.exe

  • Size

    896KB

  • MD5

    8b351752b1721536fb923560f4a12f69

  • SHA1

    fe9e5cf16d15177781dfdee64f937fbb80d0b32e

  • SHA256

    bef8873a0b223b7f3d49854b3de46890b6f3363eadedf395a768b05b87c93d5f

  • SHA512

    7a10954d2723021ac617c6f5b62c3f0b6aedf8be1cae4c5c5e30d413523e80be3ef4a68593d31c8b36fca4313c72a948dfaa80bcd1dbb74f2861681d7275dfdc

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    nicolas.sautter@chsauter-bc.com
  • Password:
    111aaa

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO031656.exe
    "C:\Users\Admin\AppData\Local\Temp\PO031656.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:840
    • C:\Users\Admin\AppData\Local\Temp\PO031656.exe
      "C:\Users\Admin\AppData\Local\Temp\PO031656.exe"
      2⤵
        PID:860
      • C:\Users\Admin\AppData\Local\Temp\PO031656.exe
        "C:\Users\Admin\AppData\Local\Temp\PO031656.exe"
        2⤵
          PID:932
        • C:\Users\Admin\AppData\Local\Temp\PO031656.exe
          "C:\Users\Admin\AppData\Local\Temp\PO031656.exe"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:640

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      3
      T1081

      Collection

      Data from Local System

      3
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/640-67-0x000000000046457E-mapping.dmp
      • memory/640-66-0x0000000000400000-0x000000000046A000-memory.dmp
        Filesize

        424KB

      • memory/640-68-0x0000000000400000-0x000000000046A000-memory.dmp
        Filesize

        424KB

      • memory/640-70-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
        Filesize

        4KB

      • memory/840-60-0x0000000000900000-0x0000000000901000-memory.dmp
        Filesize

        4KB

      • memory/840-62-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
        Filesize

        4KB

      • memory/840-63-0x0000000000440000-0x0000000000450000-memory.dmp
        Filesize

        64KB

      • memory/840-64-0x00000000051B0000-0x000000000521C000-memory.dmp
        Filesize

        432KB

      • memory/840-65-0x0000000005580000-0x00000000055F3000-memory.dmp
        Filesize

        460KB