Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    25-01-2021 08:41

General

  • Target

    Packing-List_23-01-2021.exe

  • Size

    681KB

  • MD5

    73550af1c4f17e028355c872271f8627

  • SHA1

    f29d5e4d73b369f2c3ef5ad534d275fdc1e713a7

  • SHA256

    329e8c0525a2c1c5fecced5d189ff5e7a063e8a1188415f42f3543f945fe0337

  • SHA512

    9c1ad44421632c65e1a54fdb42cf24ad7112c25b299cda4d086ab3e0ee2688cdd5d6aaef1a50f87bf1193796533ddf3093c5f229a15d804dab0df907e104cfd5

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    WyhjVTBX5hjrgu7

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 2 IoCs
  • Drops startup file 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Packing-List_23-01-2021.exe
    "C:\Users\Admin\AppData\Local\Temp\Packing-List_23-01-2021.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4688
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\Packing-List_23-01-2021.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\I$s#$lT3ssl.exe'
      2⤵
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2288
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3188

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2288-33-0x0000000007AD0000-0x0000000007AD1000-memory.dmp
    Filesize

    4KB

  • memory/2288-35-0x0000000008370000-0x0000000008371000-memory.dmp
    Filesize

    4KB

  • memory/2288-44-0x00000000090B0000-0x00000000090B1000-memory.dmp
    Filesize

    4KB

  • memory/2288-43-0x0000000009040000-0x0000000009041000-memory.dmp
    Filesize

    4KB

  • memory/2288-25-0x0000000007C30000-0x0000000007C31000-memory.dmp
    Filesize

    4KB

  • memory/2288-24-0x00000000079E0000-0x00000000079E1000-memory.dmp
    Filesize

    4KB

  • memory/2288-46-0x0000000006D73000-0x0000000006D74000-memory.dmp
    Filesize

    4KB

  • memory/2288-34-0x00000000085B0000-0x00000000085B1000-memory.dmp
    Filesize

    4KB

  • memory/2288-42-0x0000000009380000-0x0000000009381000-memory.dmp
    Filesize

    4KB

  • memory/2288-23-0x00000000072C0000-0x00000000072C1000-memory.dmp
    Filesize

    4KB

  • memory/2288-20-0x0000000006D72000-0x0000000006D73000-memory.dmp
    Filesize

    4KB

  • memory/2288-14-0x0000000000000000-mapping.dmp
  • memory/2288-15-0x0000000073430000-0x0000000073B1E000-memory.dmp
    Filesize

    6.9MB

  • memory/2288-16-0x0000000006D70000-0x0000000006D71000-memory.dmp
    Filesize

    4KB

  • memory/2288-17-0x0000000006BE0000-0x0000000006BE1000-memory.dmp
    Filesize

    4KB

  • memory/2288-18-0x00000000073B0000-0x00000000073B1000-memory.dmp
    Filesize

    4KB

  • memory/3188-36-0x0000000005ED0000-0x0000000005ED1000-memory.dmp
    Filesize

    4KB

  • memory/3188-26-0x0000000073430000-0x0000000073B1E000-memory.dmp
    Filesize

    6.9MB

  • memory/3188-21-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/3188-22-0x000000000046463E-mapping.dmp
  • memory/3188-32-0x0000000005020000-0x0000000005021000-memory.dmp
    Filesize

    4KB

  • memory/4688-11-0x0000000005473000-0x0000000005475000-memory.dmp
    Filesize

    8KB

  • memory/4688-19-0x0000000008AB0000-0x0000000008ABF000-memory.dmp
    Filesize

    60KB

  • memory/4688-13-0x0000000008FD0000-0x0000000008FD1000-memory.dmp
    Filesize

    4KB

  • memory/4688-12-0x0000000008C80000-0x0000000008C81000-memory.dmp
    Filesize

    4KB

  • memory/4688-2-0x0000000073430000-0x0000000073B1E000-memory.dmp
    Filesize

    6.9MB

  • memory/4688-10-0x0000000008B70000-0x0000000008B71000-memory.dmp
    Filesize

    4KB

  • memory/4688-9-0x00000000089E0000-0x0000000008A56000-memory.dmp
    Filesize

    472KB

  • memory/4688-8-0x00000000053C0000-0x00000000053C1000-memory.dmp
    Filesize

    4KB

  • memory/4688-40-0x0000000009390000-0x0000000009391000-memory.dmp
    Filesize

    4KB

  • memory/4688-41-0x00000000092F0000-0x00000000092F1000-memory.dmp
    Filesize

    4KB

  • memory/4688-7-0x0000000005470000-0x0000000005471000-memory.dmp
    Filesize

    4KB

  • memory/4688-6-0x0000000005250000-0x0000000005251000-memory.dmp
    Filesize

    4KB

  • memory/4688-5-0x00000000056B0000-0x00000000056B1000-memory.dmp
    Filesize

    4KB

  • memory/4688-3-0x0000000000970000-0x0000000000971000-memory.dmp
    Filesize

    4KB