Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    29-01-2021 16:39

General

  • Target

    73550af1c4f17e028355c872271f8627.exe

  • Size

    681KB

  • MD5

    73550af1c4f17e028355c872271f8627

  • SHA1

    f29d5e4d73b369f2c3ef5ad534d275fdc1e713a7

  • SHA256

    329e8c0525a2c1c5fecced5d189ff5e7a063e8a1188415f42f3543f945fe0337

  • SHA512

    9c1ad44421632c65e1a54fdb42cf24ad7112c25b299cda4d086ab3e0ee2688cdd5d6aaef1a50f87bf1193796533ddf3093c5f229a15d804dab0df907e104cfd5

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    WyhjVTBX5hjrgu7

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 3 IoCs
  • Drops startup file 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\73550af1c4f17e028355c872271f8627.exe
    "C:\Users\Admin\AppData\Local\Temp\73550af1c4f17e028355c872271f8627.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\73550af1c4f17e028355c872271f8627.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\I$s#$lT3ssl.exe'
      2⤵
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1248
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1860

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1248-15-0x00000000047F2000-0x00000000047F3000-memory.dmp
    Filesize

    4KB

  • memory/1248-24-0x0000000005240000-0x0000000005241000-memory.dmp
    Filesize

    4KB

  • memory/1248-42-0x0000000006200000-0x0000000006201000-memory.dmp
    Filesize

    4KB

  • memory/1248-35-0x0000000005710000-0x0000000005711000-memory.dmp
    Filesize

    4KB

  • memory/1248-34-0x0000000005670000-0x0000000005671000-memory.dmp
    Filesize

    4KB

  • memory/1248-8-0x0000000000000000-mapping.dmp
  • memory/1248-9-0x0000000074D11000-0x0000000074D13000-memory.dmp
    Filesize

    8KB

  • memory/1248-10-0x0000000074000000-0x00000000746EE000-memory.dmp
    Filesize

    6.9MB

  • memory/1248-11-0x0000000002500000-0x0000000002501000-memory.dmp
    Filesize

    4KB

  • memory/1248-12-0x0000000004830000-0x0000000004831000-memory.dmp
    Filesize

    4KB

  • memory/1248-33-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/1248-14-0x00000000047F0000-0x00000000047F1000-memory.dmp
    Filesize

    4KB

  • memory/1248-22-0x00000000025C0000-0x00000000025C1000-memory.dmp
    Filesize

    4KB

  • memory/1248-28-0x0000000005620000-0x0000000005621000-memory.dmp
    Filesize

    4KB

  • memory/1648-3-0x0000000000A10000-0x0000000000A11000-memory.dmp
    Filesize

    4KB

  • memory/1648-5-0x0000000004920000-0x0000000004921000-memory.dmp
    Filesize

    4KB

  • memory/1648-43-0x0000000004936000-0x0000000004937000-memory.dmp
    Filesize

    4KB

  • memory/1648-25-0x00000000008D0000-0x00000000008D1000-memory.dmp
    Filesize

    4KB

  • memory/1648-7-0x0000000004925000-0x0000000004936000-memory.dmp
    Filesize

    68KB

  • memory/1648-13-0x0000000000390000-0x000000000039F000-memory.dmp
    Filesize

    60KB

  • memory/1648-6-0x00000000048A0000-0x0000000004916000-memory.dmp
    Filesize

    472KB

  • memory/1648-2-0x0000000074000000-0x00000000746EE000-memory.dmp
    Filesize

    6.9MB

  • memory/1860-19-0x0000000074000000-0x00000000746EE000-memory.dmp
    Filesize

    6.9MB

  • memory/1860-20-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/1860-23-0x0000000000DD0000-0x0000000000DD1000-memory.dmp
    Filesize

    4KB

  • memory/1860-17-0x000000000046463E-mapping.dmp
  • memory/1860-16-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB