Analysis

  • max time kernel
    104s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    19-01-2021 07:58

General

  • Target

    0009099889000.exe

  • Size

    669KB

  • MD5

    edab703ee29783721ea20698a5b612a0

  • SHA1

    64bb591072817159806aea7c850a2f63527138ea

  • SHA256

    9acf2d500081ec8152e15e994cd78b6bc7ac0b5bc812cd92e091a9b49d619cbb

  • SHA512

    0b31f7945823a3efb641db5f087849ef0e1113fd5a4e67b1b080d1b201cc863de8d0ec3471bf1dfe01da00256b3ebbf5fee9f299cdddb9c1df1b732344c9baf1

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 2 IoCs
  • Drops startup file 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0009099889000.exe
    "C:\Users\Admin\AppData\Local\Temp\0009099889000.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:580
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\0009099889000.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\I$s#$lT3ssl.exe'
      2⤵
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:748
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1412
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 1176
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3156

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/580-19-0x0000000002B80000-0x0000000002B8F000-memory.dmp
    Filesize

    60KB

  • memory/580-3-0x0000000000610000-0x0000000000611000-memory.dmp
    Filesize

    4KB

  • memory/580-5-0x00000000055C0000-0x00000000055C1000-memory.dmp
    Filesize

    4KB

  • memory/580-6-0x0000000004F80000-0x0000000004F81000-memory.dmp
    Filesize

    4KB

  • memory/580-7-0x00000000050C0000-0x0000000005151000-memory.dmp
    Filesize

    580KB

  • memory/580-8-0x0000000005160000-0x0000000005161000-memory.dmp
    Filesize

    4KB

  • memory/580-9-0x0000000005AC0000-0x0000000005AC1000-memory.dmp
    Filesize

    4KB

  • memory/580-27-0x0000000005090000-0x0000000005091000-memory.dmp
    Filesize

    4KB

  • memory/580-11-0x0000000002B70000-0x0000000002B71000-memory.dmp
    Filesize

    4KB

  • memory/580-2-0x0000000073E00000-0x00000000744EE000-memory.dmp
    Filesize

    6.9MB

  • memory/748-20-0x0000000004A70000-0x0000000004A71000-memory.dmp
    Filesize

    4KB

  • memory/748-10-0x0000000000000000-mapping.dmp
  • memory/748-15-0x0000000007A80000-0x0000000007A81000-memory.dmp
    Filesize

    4KB

  • memory/748-16-0x0000000007B20000-0x0000000007B21000-memory.dmp
    Filesize

    4KB

  • memory/748-17-0x0000000007D70000-0x0000000007D71000-memory.dmp
    Filesize

    4KB

  • memory/748-13-0x00000000049C0000-0x00000000049C1000-memory.dmp
    Filesize

    4KB

  • memory/748-12-0x0000000073E00000-0x00000000744EE000-memory.dmp
    Filesize

    6.9MB

  • memory/748-42-0x0000000004A73000-0x0000000004A74000-memory.dmp
    Filesize

    4KB

  • memory/748-40-0x0000000009260000-0x0000000009261000-memory.dmp
    Filesize

    4KB

  • memory/748-21-0x0000000004A72000-0x0000000004A73000-memory.dmp
    Filesize

    4KB

  • memory/748-39-0x0000000009210000-0x0000000009211000-memory.dmp
    Filesize

    4KB

  • memory/748-14-0x0000000007420000-0x0000000007421000-memory.dmp
    Filesize

    4KB

  • memory/748-29-0x0000000008200000-0x0000000008201000-memory.dmp
    Filesize

    4KB

  • memory/748-25-0x0000000007C00000-0x0000000007C01000-memory.dmp
    Filesize

    4KB

  • memory/748-32-0x0000000008480000-0x0000000008481000-memory.dmp
    Filesize

    4KB

  • memory/748-38-0x00000000092B0000-0x00000000092B1000-memory.dmp
    Filesize

    4KB

  • memory/1412-35-0x0000000006140000-0x0000000006141000-memory.dmp
    Filesize

    4KB

  • memory/1412-33-0x0000000005160000-0x0000000005161000-memory.dmp
    Filesize

    4KB

  • memory/1412-24-0x0000000073E00000-0x00000000744EE000-memory.dmp
    Filesize

    6.9MB

  • memory/1412-23-0x00000000004643BE-mapping.dmp
  • memory/1412-22-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/3156-34-0x0000000004810000-0x0000000004811000-memory.dmp
    Filesize

    4KB