Analysis

  • max time kernel
    153s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    20-10-2021 19:46

General

  • Target

    a1ca8413f4abb9c076812a67649e43a1.exe

  • Size

    344KB

  • MD5

    a1ca8413f4abb9c076812a67649e43a1

  • SHA1

    4b6ac8c212f304478e3a9186ee1745f7357bdf82

  • SHA256

    ddcd5e4084c257af6efcb44ed128de288db9e6147b8b1bf2cefb66df6ed8be21

  • SHA512

    8881351ccfa2dc518a21df8e4378fd0136b6b091832ddfcedea9929df8c28f680b0145b034a487c659a556cb54cac9e0615980e22805ff9434ce6b0d590b6f38

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.toantalya.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    mohamad123

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1ca8413f4abb9c076812a67649e43a1.exe
    "C:\Users\Admin\AppData\Local\Temp\a1ca8413f4abb9c076812a67649e43a1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1828
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LrTzVsJlJuIVJI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp844F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:692
    • C:\Users\Admin\AppData\Local\Temp\a1ca8413f4abb9c076812a67649e43a1.exe
      "C:\Users\Admin\AppData\Local\Temp\a1ca8413f4abb9c076812a67649e43a1.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2884

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\a1ca8413f4abb9c076812a67649e43a1.exe.log
    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • memory/692-124-0x0000000000000000-mapping.dmp
  • memory/1828-122-0x0000000007540000-0x000000000754A000-memory.dmp
    Filesize

    40KB

  • memory/1828-119-0x00000000050B0000-0x00000000055AE000-memory.dmp
    Filesize

    5.0MB

  • memory/1828-120-0x00000000052C0000-0x00000000052C1000-memory.dmp
    Filesize

    4KB

  • memory/1828-121-0x00000000075D0000-0x00000000075D1000-memory.dmp
    Filesize

    4KB

  • memory/1828-115-0x00000000008D0000-0x00000000008D1000-memory.dmp
    Filesize

    4KB

  • memory/1828-123-0x0000000007C10000-0x0000000007D33000-memory.dmp
    Filesize

    1.1MB

  • memory/1828-118-0x0000000005160000-0x0000000005161000-memory.dmp
    Filesize

    4KB

  • memory/1828-117-0x00000000055B0000-0x00000000055B1000-memory.dmp
    Filesize

    4KB

  • memory/2884-125-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2884-126-0x00000000004204DE-mapping.dmp
  • memory/2884-132-0x0000000005630000-0x0000000005B2E000-memory.dmp
    Filesize

    5.0MB

  • memory/2884-133-0x0000000006960000-0x0000000006961000-memory.dmp
    Filesize

    4KB