Analysis

  • max time kernel
    67s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    27-07-2021 16:07

General

  • Target

    ede697a91e18c73baf01ca677aa33917.exe

  • Size

    634KB

  • MD5

    ede697a91e18c73baf01ca677aa33917

  • SHA1

    699f96d0a34bfacd78a8530f507769d5d18dccc5

  • SHA256

    1e2785c94e1501731c09b13b6f8156548704a36dd5b220efab73c06ed4fd6bfc

  • SHA512

    7725d2f003a2aeecfe85dff03654b60ea80914ea39b369d6314443600750f4e13ab04a1c7a0925314e1013af034c0c4640dc3f98b9034851cff6b91c3c518bd9

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    bh-16.webhostbox.net
  • Port:
    587
  • Username:
    whesilolog@miratechs.gq
  • Password:
    7213575aceACE@#$

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ede697a91e18c73baf01ca677aa33917.exe
    "C:\Users\Admin\AppData\Local\Temp\ede697a91e18c73baf01ca677aa33917.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:676
    • C:\Users\Admin\AppData\Local\Temp\ede697a91e18c73baf01ca677aa33917.exe
      "C:\Users\Admin\AppData\Local\Temp\ede697a91e18c73baf01ca677aa33917.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1580

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/676-59-0x0000000000880000-0x0000000000881000-memory.dmp
    Filesize

    4KB

  • memory/676-61-0x0000000004C60000-0x0000000004C61000-memory.dmp
    Filesize

    4KB

  • memory/676-62-0x0000000000540000-0x000000000054B000-memory.dmp
    Filesize

    44KB

  • memory/676-63-0x0000000007D80000-0x0000000007DE8000-memory.dmp
    Filesize

    416KB

  • memory/676-64-0x0000000000650000-0x0000000000676000-memory.dmp
    Filesize

    152KB

  • memory/1580-65-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1580-66-0x000000000041F89E-mapping.dmp
  • memory/1580-67-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1580-69-0x0000000004AB0000-0x0000000004AB1000-memory.dmp
    Filesize

    4KB