Analysis

  • max time kernel
    22s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    27-07-2021 13:07

General

  • Target

    invoice.02 Nazih El Chouli.exe

  • Size

    31KB

  • MD5

    5898734f512fe21e26447c8b28fe802f

  • SHA1

    eefb6ef334e0ae3fe1316256831a087d412f6008

  • SHA256

    fb04731280999bb99a45d6473b6fd1d8a9cad45654ee21d7a5ca89b8a6a7e41e

  • SHA512

    5f1dbfdc7fd4f091b4a531a1101256ff697cf68d46a231cb08919236de97230d7d26ebe5a34142fcc738a737421b12b5589da180581c32e3cedddc8511a75841

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    Smtp.vivaldi.net
  • Port:
    587
  • Username:
    samueln@vivaldi.net
  • Password:
    DU5DwYRUQdyQQCt

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • suricata: ET MALWARE DTLoader Binary Request M2
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\invoice.02 Nazih El Chouli.exe
    "C:\Users\Admin\AppData\Local\Temp\invoice.02 Nazih El Chouli.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Users\Admin\AppData\Local\Temp\invoice.02 Nazih El Chouli.exe
      "C:\Users\Admin\AppData\Local\Temp\invoice.02 Nazih El Chouli.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:584

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/584-65-0x000000000041F82E-mapping.dmp
  • memory/584-64-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/584-66-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/584-68-0x0000000004940000-0x0000000004941000-memory.dmp
    Filesize

    4KB

  • memory/1092-60-0x0000000000800000-0x0000000000801000-memory.dmp
    Filesize

    4KB

  • memory/1092-62-0x0000000004D40000-0x0000000004D41000-memory.dmp
    Filesize

    4KB

  • memory/1092-63-0x0000000004120000-0x0000000004127000-memory.dmp
    Filesize

    28KB