Analysis

  • max time kernel
    64s
  • max time network
    173s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    27-07-2021 11:01

General

  • Target

    SecuriteInfo.com.Trojan.PackedNET.954.30622.21525.exe

  • Size

    582KB

  • MD5

    f014241e8c93d4dbafb85339eae88015

  • SHA1

    9c5599c4f75b03928576778ec87a55d56d3cefde

  • SHA256

    b0cc2b05abaf593a784bb9d83cd0a61bf5b218605f61dba802df21c8ea54c7c6

  • SHA512

    117e90944b92a26a019aca33c2666d6beaa6a92ec237dc487c5a037ac309eb38cb15bfa4f801795d1bbef05b99ec494945a4e86c6e21a11bbff1ebaa7c746fc2

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    miratechs.gq
  • Port:
    587
  • Username:
    arinzelog@miratechs.gq
  • Password:
    7213575aceACE@#$

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.954.30622.21525.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.954.30622.21525.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:564
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.954.30622.21525.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.954.30622.21525.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:916

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/564-59-0x00000000002F0000-0x00000000002F1000-memory.dmp
    Filesize

    4KB

  • memory/564-61-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
    Filesize

    4KB

  • memory/564-62-0x00000000003A0000-0x00000000003AB000-memory.dmp
    Filesize

    44KB

  • memory/564-63-0x0000000005030000-0x000000000509B000-memory.dmp
    Filesize

    428KB

  • memory/564-64-0x0000000000660000-0x0000000000686000-memory.dmp
    Filesize

    152KB

  • memory/916-66-0x000000000041F84E-mapping.dmp
  • memory/916-65-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/916-67-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/916-69-0x0000000004C90000-0x0000000004C91000-memory.dmp
    Filesize

    4KB