Analysis

  • max time kernel
    58s
  • max time network
    125s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    27-07-2021 17:08

General

  • Target

    qqwN5be4oIxaByX.exe

  • Size

    816KB

  • MD5

    2bea67be8c5cb1d75e1b30306f7b4a88

  • SHA1

    bd2094cfbfb10a266bd888a3c12bccc561186a59

  • SHA256

    699482d44a6cd0c8a5e2c171315d138627e72130d5a3ff9f6bc65b992eb82517

  • SHA512

    5b540816b0913b2600f77252e1e0972f9ace0dd342da84f3bee3a4b14606c59e7076d21995352e352d29f15c547a46fd61c03efc29bdff3d306e6fd5984c1f30

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    SMTP.VIVALDI.NET
  • Port:
    587
  • Username:
    AKASSBABA99@VIVALDI.NET
  • Password:
    #munachimso#

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\qqwN5be4oIxaByX.exe
    "C:\Users\Admin\AppData\Local\Temp\qqwN5be4oIxaByX.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4092
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CskrxfA" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF35E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1820
    • C:\Users\Admin\AppData\Local\Temp\qqwN5be4oIxaByX.exe
      "C:\Users\Admin\AppData\Local\Temp\qqwN5be4oIxaByX.exe"
      2⤵
        PID:1348
      • C:\Users\Admin\AppData\Local\Temp\qqwN5be4oIxaByX.exe
        "C:\Users\Admin\AppData\Local\Temp\qqwN5be4oIxaByX.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1140

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\qqwN5be4oIxaByX.exe.log
      MD5

      0c2899d7c6746f42d5bbe088c777f94c

      SHA1

      622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

      SHA256

      5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

      SHA512

      ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

    • C:\Users\Admin\AppData\Local\Temp\tmpF35E.tmp
      MD5

      b8c80819b6299e20a173dd966d3f5e0a

      SHA1

      580ac56a9d14d3d26bfbd861ef8be171682a839a

      SHA256

      9a3ac1e86195d4d8818b5f3e258a8fdfd7d34dde9832a0550903dd3303c8c1fc

      SHA512

      e317ff118e6deaafb5e0f9341447e8fd5e597461235f152bf41ee4149f0eeddb4f4bfe7fb82c91f0d1398530c53ac7241f86640257f72d5f0d5b4f0f23011556

    • memory/1140-134-0x00000000061F0000-0x00000000061F1000-memory.dmp
      Filesize

      4KB

    • memory/1140-133-0x0000000004F20000-0x000000000541E000-memory.dmp
      Filesize

      5.0MB

    • memory/1140-127-0x000000000041F86E-mapping.dmp
    • memory/1140-126-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/1820-124-0x0000000000000000-mapping.dmp
    • memory/4092-119-0x0000000005110000-0x0000000005111000-memory.dmp
      Filesize

      4KB

    • memory/4092-123-0x0000000008700000-0x0000000008724000-memory.dmp
      Filesize

      144KB

    • memory/4092-122-0x0000000008690000-0x00000000086F5000-memory.dmp
      Filesize

      404KB

    • memory/4092-121-0x0000000005360000-0x000000000537B000-memory.dmp
      Filesize

      108KB

    • memory/4092-120-0x0000000005230000-0x0000000005231000-memory.dmp
      Filesize

      4KB

    • memory/4092-114-0x0000000000690000-0x0000000000691000-memory.dmp
      Filesize

      4KB

    • memory/4092-118-0x0000000005050000-0x000000000554E000-memory.dmp
      Filesize

      5.0MB

    • memory/4092-117-0x0000000004F90000-0x0000000004F91000-memory.dmp
      Filesize

      4KB

    • memory/4092-116-0x0000000005550000-0x0000000005551000-memory.dmp
      Filesize

      4KB