Analysis

  • max time kernel
    118s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    05-12-2021 07:27

General

  • Target

    4e5581d1565991c580786be9ea17ca9d.exe

  • Size

    625KB

  • MD5

    4e5581d1565991c580786be9ea17ca9d

  • SHA1

    0755d99a3f188719df948d02f79d57f0cae542fe

  • SHA256

    dcc41c9cd44244db1d417b41c3ce05e9081c24086b446f1b53df2e425ce8978f

  • SHA512

    6130c05eef4ef7eb0029bb89f870b9ed1c21fc31b0d0034e4c193e9839d32b13add93edff5c24dd04e897b050eeb3b1ef68f545e32c1a073c7e9d4d81ef9185d

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.rockglen.com
  • Port:
    587
  • Username:
    aorreservations@rockglen.com
  • Password:
    @123kmoney

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4e5581d1565991c580786be9ea17ca9d.exe
    "C:\Users\Admin\AppData\Local\Temp\4e5581d1565991c580786be9ea17ca9d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Users\Admin\AppData\Local\Temp\4e5581d1565991c580786be9ea17ca9d.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1484

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1484-65-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1484-64-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1484-70-0x0000000004C80000-0x0000000004C81000-memory.dmp
    Filesize

    4KB

  • memory/1484-68-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1484-67-0x000000000042044E-mapping.dmp
  • memory/1484-63-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1484-66-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1484-62-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1992-57-0x0000000075F41000-0x0000000075F43000-memory.dmp
    Filesize

    8KB

  • memory/1992-55-0x0000000001090000-0x0000000001091000-memory.dmp
    Filesize

    4KB

  • memory/1992-61-0x0000000000690000-0x00000000006B2000-memory.dmp
    Filesize

    136KB

  • memory/1992-60-0x0000000004D60000-0x0000000004DCC000-memory.dmp
    Filesize

    432KB

  • memory/1992-59-0x00000000005A0000-0x00000000005A5000-memory.dmp
    Filesize

    20KB

  • memory/1992-58-0x0000000004C40000-0x0000000004C41000-memory.dmp
    Filesize

    4KB