Analysis

  • max time kernel
    119s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    21-10-2021 09:40

General

  • Target

    DHL_119040 receipt document,pdf.exe

  • Size

    138KB

  • MD5

    61e692e05bdbeff4a1bea19377912db6

  • SHA1

    5039ad90d9112ff1262b1cee94144fcb7b1fcd94

  • SHA256

    596a47f21a6bdd84b04be8426b613004885f142bdc0327e94185e54ce7027def

  • SHA512

    5f19697ae104ebc025821c79c678a5f470ff99349e506b6420642b7c72ab14609826a93692edbaa2698d6a7c9961712d39b01934000ee7f3e0e0a70ba27738f2

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.msm.com.ec
  • Port:
    587
  • Username:
    ventas@msm.com.ec
  • Password:
    MundoSano2021

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL_119040 receipt document,pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL_119040 receipt document,pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\Users\Admin\AppData\Local\Temp\DHL_119040 receipt document,pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\DHL_119040 receipt document,pdf.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1592

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1512-53-0x00000000000E0000-0x00000000000E1000-memory.dmp
    Filesize

    4KB

  • memory/1512-55-0x0000000075A71000-0x0000000075A73000-memory.dmp
    Filesize

    8KB

  • memory/1512-56-0x0000000004D60000-0x0000000004D61000-memory.dmp
    Filesize

    4KB

  • memory/1512-57-0x00000000040E0000-0x0000000004114000-memory.dmp
    Filesize

    208KB

  • memory/1512-58-0x0000000000590000-0x00000000005A8000-memory.dmp
    Filesize

    96KB

  • memory/1592-59-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1592-60-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1592-61-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1592-62-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1592-63-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1592-64-0x000000000042042E-mapping.dmp
  • memory/1592-65-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1592-67-0x0000000004920000-0x0000000004921000-memory.dmp
    Filesize

    4KB