Analysis

  • max time kernel
    149s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    28-09-2021 05:49

General

  • Target

    905f74fb158b50341e6dc710a60dad37.exe

  • Size

    11KB

  • MD5

    905f74fb158b50341e6dc710a60dad37

  • SHA1

    b54645bb347a4c76d73f2ff0e46aa4bd9b010ae0

  • SHA256

    e2be9c91435869a3115459dccf4bd7f39c7da19e2b8ef43979b6a234c6c73335

  • SHA512

    930d2133a759bbb634d9cb2860dbc7ce03215d68ea46d396d6eb1d6484c5a2104bec21a0d873e831f1f5f218e1fa44c1dbaef57fdf27fb8b66e57bea929abcf7

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.servicoscisi.shop/
  • Port:
    21
  • Username:
    snaky@servicoscisi.shop
  • Password:
    Light1988@

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Downloads MZ/PE file
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\905f74fb158b50341e6dc710a60dad37.exe
    "C:\Users\Admin\AppData\Local\Temp\905f74fb158b50341e6dc710a60dad37.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1544
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:752

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/752-59-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/752-60-0x000000000042059E-mapping.dmp
  • memory/752-61-0x0000000074B91000-0x0000000074B93000-memory.dmp
    Filesize

    8KB

  • memory/752-62-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/752-64-0x00000000046D0000-0x00000000046D1000-memory.dmp
    Filesize

    4KB

  • memory/1544-54-0x0000000000DD0000-0x0000000000DD1000-memory.dmp
    Filesize

    4KB

  • memory/1544-56-0x00000000004E0000-0x00000000004E2000-memory.dmp
    Filesize

    8KB

  • memory/1544-57-0x000000001AB80000-0x000000001ABE5000-memory.dmp
    Filesize

    404KB

  • memory/1544-58-0x0000000000490000-0x0000000000491000-memory.dmp
    Filesize

    4KB