Analysis

  • max time kernel
    107s
  • max time network
    108s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    19-01-2021 16:20

General

  • Target

    STATEMENT OF ACCOUNT-.pdf.exe

  • Size

    958KB

  • MD5

    36af1327aa572a073ee6a1cee0cb1255

  • SHA1

    e9a967394c2b2a51ebfd2f4285173377ea989694

  • SHA256

    2fabd4762d0f346547c11817e614da7462b64344ba29eef8bd58472bf524902c

  • SHA512

    55ad4501e4491147e776c40f1c436c4705ca8b0a3912ab218f6a5f2c842733961913e992e2af3a51b018325bd95dbb639442f1eac7d81b1313508c0ba4c0679a

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 2 IoCs
  • Drops startup file 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\STATEMENT OF ACCOUNT-.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\STATEMENT OF ACCOUNT-.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1176
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\STATEMENT OF ACCOUNT-.pdf.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\I$s#$lT3ssl.exe'
      2⤵
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3640
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2904
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1176 -s 1184
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:976

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/976-34-0x0000000004C30000-0x0000000004C31000-memory.dmp
    Filesize

    4KB

  • memory/1176-7-0x0000000004F70000-0x0000000005001000-memory.dmp
    Filesize

    580KB

  • memory/1176-18-0x0000000004E20000-0x0000000004E21000-memory.dmp
    Filesize

    4KB

  • memory/1176-6-0x0000000004E60000-0x0000000004E61000-memory.dmp
    Filesize

    4KB

  • memory/1176-2-0x0000000073A70000-0x000000007415E000-memory.dmp
    Filesize

    6.9MB

  • memory/1176-8-0x00000000057C0000-0x00000000057C1000-memory.dmp
    Filesize

    4KB

  • memory/1176-9-0x00000000050B0000-0x00000000050B1000-memory.dmp
    Filesize

    4KB

  • memory/1176-5-0x00000000052C0000-0x00000000052C1000-memory.dmp
    Filesize

    4KB

  • memory/1176-3-0x00000000004E0000-0x00000000004E1000-memory.dmp
    Filesize

    4KB

  • memory/1176-21-0x0000000004DF0000-0x0000000004DFF000-memory.dmp
    Filesize

    60KB

  • memory/1176-27-0x0000000005070000-0x0000000005071000-memory.dmp
    Filesize

    4KB

  • memory/2904-33-0x00000000049C0000-0x00000000049C1000-memory.dmp
    Filesize

    4KB

  • memory/2904-22-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/2904-24-0x00000000004643AE-mapping.dmp
  • memory/2904-26-0x0000000073A70000-0x000000007415E000-memory.dmp
    Filesize

    6.9MB

  • memory/2904-40-0x00000000059D0000-0x00000000059D1000-memory.dmp
    Filesize

    4KB

  • memory/3640-20-0x00000000070C2000-0x00000000070C3000-memory.dmp
    Filesize

    4KB

  • memory/3640-19-0x00000000070C0000-0x00000000070C1000-memory.dmp
    Filesize

    4KB

  • memory/3640-23-0x0000000008010000-0x0000000008011000-memory.dmp
    Filesize

    4KB

  • memory/3640-16-0x0000000008030000-0x0000000008031000-memory.dmp
    Filesize

    4KB

  • memory/3640-25-0x00000000088F0000-0x00000000088F1000-memory.dmp
    Filesize

    4KB

  • memory/3640-15-0x0000000007EE0000-0x0000000007EE1000-memory.dmp
    Filesize

    4KB

  • memory/3640-14-0x00000000076E0000-0x00000000076E1000-memory.dmp
    Filesize

    4KB

  • memory/3640-13-0x0000000007740000-0x0000000007741000-memory.dmp
    Filesize

    4KB

  • memory/3640-32-0x0000000008940000-0x0000000008941000-memory.dmp
    Filesize

    4KB

  • memory/3640-12-0x00000000070D0000-0x00000000070D1000-memory.dmp
    Filesize

    4KB

  • memory/3640-11-0x0000000073A70000-0x000000007415E000-memory.dmp
    Filesize

    6.9MB

  • memory/3640-35-0x00000000096B0000-0x00000000096B1000-memory.dmp
    Filesize

    4KB

  • memory/3640-36-0x0000000009540000-0x0000000009541000-memory.dmp
    Filesize

    4KB

  • memory/3640-37-0x00000000095B0000-0x00000000095B1000-memory.dmp
    Filesize

    4KB

  • memory/3640-39-0x00000000070C3000-0x00000000070C4000-memory.dmp
    Filesize

    4KB

  • memory/3640-10-0x0000000000000000-mapping.dmp