Analysis

  • max time kernel
    117s
  • max time network
    131s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    30-11-2021 17:50

General

  • Target

    SANTSSWK20100001.exe

  • Size

    368KB

  • MD5

    b3456b89c03dfaae07c0e20f5e683ed5

  • SHA1

    b73f6a93836d7853b9293d7d63694043deb65142

  • SHA256

    5fc11bb7c0ee99293a35fa1fb80d215c149ae7270a9b9ff898d340025c6863f7

  • SHA512

    db7fbc68c6efce3e5387c8ffe9d1970421694921d91eb61a54e1869372d928a28db858ac3df89f7422c4c6248495db3b3bc6f24ce461dc0cec3e9e95d2fc5d6e

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    krsmakina.com
  • Port:
    587
  • Username:
    sefa.karasu@krsmakina.com
  • Password:
    9Kk~b[2G^F?e

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SANTSSWK20100001.exe
    "C:\Users\Admin\AppData\Local\Temp\SANTSSWK20100001.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3004
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VsOjAOgplVtrDl.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2456
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VsOjAOgplVtrDl" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB8AD.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1824
    • C:\Users\Admin\AppData\Local\Temp\SANTSSWK20100001.exe
      "C:\Users\Admin\AppData\Local\Temp\SANTSSWK20100001.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:416

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SANTSSWK20100001.exe.log
    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • C:\Users\Admin\AppData\Local\Temp\tmpB8AD.tmp
    MD5

    fc36df27f30be6a078a189a122aa2835

    SHA1

    81dd925e5b21e530efff2496cbd0e4a6bcf4bb28

    SHA256

    6ad106cef40aa8a0bc0422e96e76aaaed48c7e08517ba2001fbbaabb2b89f683

    SHA512

    7fc62708cc4e2bddf43d111166ce28f9a99bc28007271253c4279233a41b221f1a93860ae907ff94351539d843d027b192d9ba5973e189648334d912e292b28e

  • memory/416-148-0x0000000006060000-0x0000000006061000-memory.dmp
    Filesize

    4KB

  • memory/416-140-0x0000000004C50000-0x000000000514E000-memory.dmp
    Filesize

    5.0MB

  • memory/416-132-0x000000000042045E-mapping.dmp
  • memory/416-131-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1824-125-0x0000000000000000-mapping.dmp
  • memory/2456-138-0x0000000007200000-0x0000000007201000-memory.dmp
    Filesize

    4KB

  • memory/2456-151-0x00000000032C0000-0x00000000032C1000-memory.dmp
    Filesize

    4KB

  • memory/2456-173-0x0000000009980000-0x0000000009981000-memory.dmp
    Filesize

    4KB

  • memory/2456-126-0x00000000032C0000-0x00000000032C1000-memory.dmp
    Filesize

    4KB

  • memory/2456-127-0x00000000032C0000-0x00000000032C1000-memory.dmp
    Filesize

    4KB

  • memory/2456-128-0x0000000004B80000-0x0000000004B81000-memory.dmp
    Filesize

    4KB

  • memory/2456-171-0x000000007F8A0000-0x000000007F8A1000-memory.dmp
    Filesize

    4KB

  • memory/2456-130-0x0000000007840000-0x0000000007841000-memory.dmp
    Filesize

    4KB

  • memory/2456-172-0x0000000007203000-0x0000000007204000-memory.dmp
    Filesize

    4KB

  • memory/2456-170-0x00000000097B0000-0x00000000097B1000-memory.dmp
    Filesize

    4KB

  • memory/2456-165-0x0000000009640000-0x0000000009641000-memory.dmp
    Filesize

    4KB

  • memory/2456-158-0x0000000009680000-0x00000000096B3000-memory.dmp
    Filesize

    204KB

  • memory/2456-139-0x0000000007202000-0x0000000007203000-memory.dmp
    Filesize

    4KB

  • memory/2456-124-0x0000000000000000-mapping.dmp
  • memory/2456-141-0x00000000076F0000-0x00000000076F1000-memory.dmp
    Filesize

    4KB

  • memory/2456-142-0x0000000007EE0000-0x0000000007EE1000-memory.dmp
    Filesize

    4KB

  • memory/2456-143-0x0000000007F50000-0x0000000007F51000-memory.dmp
    Filesize

    4KB

  • memory/2456-144-0x0000000007FC0000-0x0000000007FC1000-memory.dmp
    Filesize

    4KB

  • memory/2456-145-0x0000000007E70000-0x0000000007E71000-memory.dmp
    Filesize

    4KB

  • memory/2456-146-0x0000000008410000-0x0000000008411000-memory.dmp
    Filesize

    4KB

  • memory/2456-147-0x00000000086E0000-0x00000000086E1000-memory.dmp
    Filesize

    4KB

  • memory/3004-117-0x00000000054E0000-0x00000000054E1000-memory.dmp
    Filesize

    4KB

  • memory/3004-118-0x0000000005080000-0x0000000005081000-memory.dmp
    Filesize

    4KB

  • memory/3004-115-0x0000000000650000-0x0000000000651000-memory.dmp
    Filesize

    4KB

  • memory/3004-119-0x0000000005030000-0x0000000005031000-memory.dmp
    Filesize

    4KB

  • memory/3004-120-0x00000000052E0000-0x00000000052E1000-memory.dmp
    Filesize

    4KB

  • memory/3004-121-0x0000000004FE0000-0x00000000054DE000-memory.dmp
    Filesize

    5.0MB

  • memory/3004-122-0x00000000086D0000-0x00000000086D6000-memory.dmp
    Filesize

    24KB

  • memory/3004-123-0x0000000008BC0000-0x0000000008C0D000-memory.dmp
    Filesize

    308KB