Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    25-07-2021 23:28

General

  • Target

    23-07-2021/SWIFT COPY.exe

  • Size

    856KB

  • MD5

    3a1ea135a9c0052092eedfcabe68aed8

  • SHA1

    74a913e85badf5a2e4deb3d2432968c45b7f33a6

  • SHA256

    47330ca2aa141e11e54335dbf0eea19ebb923d0b5c3670b20ee051678d87b68a

  • SHA512

    8c1191829862bffd20627d60b4087d1fdc0cda858de48cca42123123f8e3a2f3778d6e45c1438b3289f768681f4c624fe85a46a58de7bf53996eeea0897f318a

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    kinghybrid@myexodus1.com
  • Password:
    $ASmZLn8

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23-07-2021\SWIFT COPY.exe
    "C:\Users\Admin\AppData\Local\Temp\23-07-2021\SWIFT COPY.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mpygiGceDLctA" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBB53.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:304
    • C:\Users\Admin\AppData\Local\Temp\23-07-2021\SWIFT COPY.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:640

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpBB53.tmp
    MD5

    a3e9c398e7e5b19f0e186e65a6d504f2

    SHA1

    4644840905a3fbb29079db097a4c142a43d9b800

    SHA256

    a436df99da21bb40e97f31a2c2ca4c557aed85a7a5436d0042118a61234c9f6d

    SHA512

    c80e2fddb12e42dae4327cddecbb1884bd02e276817624670d6fc45014d06bd3c8ffc5bd8a9fe929cf95cc47c73fb90d8e6951b5b78ea1f5d096773db0ffa2ea

  • memory/304-67-0x0000000000000000-mapping.dmp
  • memory/640-69-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/640-70-0x000000000046459E-mapping.dmp
  • memory/640-71-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/640-73-0x0000000000EC0000-0x0000000000EC1000-memory.dmp
    Filesize

    4KB

  • memory/1096-60-0x0000000001180000-0x0000000001181000-memory.dmp
    Filesize

    4KB

  • memory/1096-62-0x00000000005B0000-0x0000000000600000-memory.dmp
    Filesize

    320KB

  • memory/1096-63-0x0000000004D00000-0x0000000004D01000-memory.dmp
    Filesize

    4KB

  • memory/1096-64-0x00000000003D0000-0x00000000003D2000-memory.dmp
    Filesize

    8KB

  • memory/1096-65-0x0000000006240000-0x00000000062B2000-memory.dmp
    Filesize

    456KB

  • memory/1096-66-0x00000000061D0000-0x0000000006235000-memory.dmp
    Filesize

    404KB