Analysis

  • max time kernel
    122s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    30-11-2021 17:50

General

  • Target

    SANTSSWK20100001.exe

  • Size

    368KB

  • MD5

    b3456b89c03dfaae07c0e20f5e683ed5

  • SHA1

    b73f6a93836d7853b9293d7d63694043deb65142

  • SHA256

    5fc11bb7c0ee99293a35fa1fb80d215c149ae7270a9b9ff898d340025c6863f7

  • SHA512

    db7fbc68c6efce3e5387c8ffe9d1970421694921d91eb61a54e1869372d928a28db858ac3df89f7422c4c6248495db3b3bc6f24ce461dc0cec3e9e95d2fc5d6e

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    krsmakina.com
  • Port:
    587
  • Username:
    sefa.karasu@krsmakina.com
  • Password:
    9Kk~b[2G^F?e

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SANTSSWK20100001.exe
    "C:\Users\Admin\AppData\Local\Temp\SANTSSWK20100001.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VsOjAOgplVtrDl.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1856
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VsOjAOgplVtrDl" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB9AE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1904
    • C:\Users\Admin\AppData\Local\Temp\SANTSSWK20100001.exe
      "C:\Users\Admin\AppData\Local\Temp\SANTSSWK20100001.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2008

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB9AE.tmp
    MD5

    b0d840069bb87a3b1a2611d69fb2bee5

    SHA1

    d8e9411ff5110b8844eed336c719f99eda3086c0

    SHA256

    14907c3a627796e3c378fd6891d319fdd18e497ab917b5754612896dcabe4f41

    SHA512

    81fa669359157498e425f38ce37cf66311eefbcbcd85bab501f3f0abd2c468f06b573792ccf29f3153d86498875cc47f8d46e0c07cf8e97ab56ae7c2cc04748b

  • memory/1084-57-0x0000000004C40000-0x0000000004C41000-memory.dmp
    Filesize

    4KB

  • memory/1084-58-0x0000000000790000-0x0000000000796000-memory.dmp
    Filesize

    24KB

  • memory/1084-59-0x00000000042A0000-0x00000000042ED000-memory.dmp
    Filesize

    308KB

  • memory/1084-55-0x00000000008A0000-0x00000000008A1000-memory.dmp
    Filesize

    4KB

  • memory/1856-73-0x0000000002100000-0x0000000002101000-memory.dmp
    Filesize

    4KB

  • memory/1856-60-0x0000000000000000-mapping.dmp
  • memory/1856-62-0x0000000075A61000-0x0000000075A63000-memory.dmp
    Filesize

    8KB

  • memory/1856-75-0x0000000002102000-0x0000000002104000-memory.dmp
    Filesize

    8KB

  • memory/1856-74-0x0000000002101000-0x0000000002102000-memory.dmp
    Filesize

    4KB

  • memory/1904-61-0x0000000000000000-mapping.dmp
  • memory/2008-64-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2008-68-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2008-69-0x000000000042045E-mapping.dmp
  • memory/2008-70-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2008-72-0x0000000004A40000-0x0000000004A41000-memory.dmp
    Filesize

    4KB

  • memory/2008-67-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2008-66-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2008-65-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB