Analysis

  • max time kernel
    141s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    20-10-2021 19:46

General

  • Target

    SaLWleymqOiflYa.exe

  • Size

    314KB

  • MD5

    67151cfb27ae6f0c7fc0f314a1e3dd4d

  • SHA1

    a8fa4e3526d6662108c45eaf97a62c79ed91064f

  • SHA256

    d097d6061d833da65b18b777c9ecd637ac00370727b103169068aae445e71ed5

  • SHA512

    f4f4e7d08640eb15d66a75d26c0e168c99cfc45a7d889ee2a38021630eacfa008c942bc29f8198ad468b5ce786c73a9828031ae6f74631a9fcf04dbe4140085b

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.vivaldi.net
  • Port:
    587
  • Username:
    swiftrizer@vivaldi.net
  • Password:
    #munachimso#

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SaLWleymqOiflYa.exe
    "C:\Users\Admin\AppData\Local\Temp\SaLWleymqOiflYa.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\skZvkAinN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3FF3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3584
    • C:\Users\Admin\AppData\Local\Temp\SaLWleymqOiflYa.exe
      "C:\Users\Admin\AppData\Local\Temp\SaLWleymqOiflYa.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3264

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SaLWleymqOiflYa.exe.log
    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • memory/1688-122-0x0000000008650000-0x0000000008651000-memory.dmp
    Filesize

    4KB

  • memory/1688-118-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
    Filesize

    4KB

  • memory/1688-119-0x0000000004C60000-0x0000000004C61000-memory.dmp
    Filesize

    4KB

  • memory/1688-120-0x0000000004CB0000-0x00000000051AE000-memory.dmp
    Filesize

    5.0MB

  • memory/1688-121-0x0000000004E70000-0x0000000004E77000-memory.dmp
    Filesize

    28KB

  • memory/1688-115-0x0000000000340000-0x0000000000341000-memory.dmp
    Filesize

    4KB

  • memory/1688-123-0x0000000008600000-0x0000000008640000-memory.dmp
    Filesize

    256KB

  • memory/1688-117-0x00000000051B0000-0x00000000051B1000-memory.dmp
    Filesize

    4KB

  • memory/3264-125-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/3264-126-0x000000000041F83E-mapping.dmp
  • memory/3264-132-0x0000000001710000-0x0000000001711000-memory.dmp
    Filesize

    4KB

  • memory/3264-133-0x00000000069C0000-0x00000000069C1000-memory.dmp
    Filesize

    4KB

  • memory/3584-124-0x0000000000000000-mapping.dmp