Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    29-01-2021 16:39

General

  • Target

    73550af1c4f17e028355c872271f8627.exe

  • Size

    681KB

  • MD5

    73550af1c4f17e028355c872271f8627

  • SHA1

    f29d5e4d73b369f2c3ef5ad534d275fdc1e713a7

  • SHA256

    329e8c0525a2c1c5fecced5d189ff5e7a063e8a1188415f42f3543f945fe0337

  • SHA512

    9c1ad44421632c65e1a54fdb42cf24ad7112c25b299cda4d086ab3e0ee2688cdd5d6aaef1a50f87bf1193796533ddf3093c5f229a15d804dab0df907e104cfd5

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    WyhjVTBX5hjrgu7

Extracted

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 2 IoCs
  • Drops startup file 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\73550af1c4f17e028355c872271f8627.exe
    "C:\Users\Admin\AppData\Local\Temp\73550af1c4f17e028355c872271f8627.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4808
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\73550af1c4f17e028355c872271f8627.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\I$s#$lT3ssl.exe'
      2⤵
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4348
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3200

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3200-25-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/3200-36-0x0000000006520000-0x0000000006521000-memory.dmp
    Filesize

    4KB

  • memory/3200-35-0x0000000005580000-0x0000000005581000-memory.dmp
    Filesize

    4KB

  • memory/3200-27-0x00000000739D0000-0x00000000740BE000-memory.dmp
    Filesize

    6.9MB

  • memory/3200-26-0x000000000046463E-mapping.dmp
  • memory/4348-19-0x0000000006BD2000-0x0000000006BD3000-memory.dmp
    Filesize

    4KB

  • memory/4348-15-0x0000000006A90000-0x0000000006A91000-memory.dmp
    Filesize

    4KB

  • memory/4348-46-0x0000000006BD3000-0x0000000006BD4000-memory.dmp
    Filesize

    4KB

  • memory/4348-43-0x0000000008F60000-0x0000000008F61000-memory.dmp
    Filesize

    4KB

  • memory/4348-41-0x0000000008EF0000-0x0000000008EF1000-memory.dmp
    Filesize

    4KB

  • memory/4348-13-0x0000000000000000-mapping.dmp
  • memory/4348-14-0x00000000739D0000-0x00000000740BE000-memory.dmp
    Filesize

    6.9MB

  • memory/4348-28-0x0000000007940000-0x0000000007941000-memory.dmp
    Filesize

    4KB

  • memory/4348-16-0x0000000007210000-0x0000000007211000-memory.dmp
    Filesize

    4KB

  • memory/4348-18-0x0000000006BD0000-0x0000000006BD1000-memory.dmp
    Filesize

    4KB

  • memory/4348-39-0x0000000008FD0000-0x0000000008FD1000-memory.dmp
    Filesize

    4KB

  • memory/4348-34-0x0000000008260000-0x0000000008261000-memory.dmp
    Filesize

    4KB

  • memory/4348-20-0x0000000007180000-0x0000000007181000-memory.dmp
    Filesize

    4KB

  • memory/4348-21-0x00000000078B0000-0x00000000078B1000-memory.dmp
    Filesize

    4KB

  • memory/4348-22-0x0000000007A00000-0x0000000007A01000-memory.dmp
    Filesize

    4KB

  • memory/4348-29-0x0000000007F80000-0x0000000007F81000-memory.dmp
    Filesize

    4KB

  • memory/4808-24-0x0000000008B10000-0x0000000008B1F000-memory.dmp
    Filesize

    60KB

  • memory/4808-7-0x0000000002D60000-0x0000000002D61000-memory.dmp
    Filesize

    4KB

  • memory/4808-8-0x00000000054C0000-0x00000000054C1000-memory.dmp
    Filesize

    4KB

  • memory/4808-6-0x00000000051F0000-0x00000000051F1000-memory.dmp
    Filesize

    4KB

  • memory/4808-9-0x0000000008990000-0x0000000008A06000-memory.dmp
    Filesize

    472KB

  • memory/4808-2-0x00000000739D0000-0x00000000740BE000-memory.dmp
    Filesize

    6.9MB

  • memory/4808-5-0x0000000005800000-0x0000000005801000-memory.dmp
    Filesize

    4KB

  • memory/4808-3-0x00000000008D0000-0x00000000008D1000-memory.dmp
    Filesize

    4KB

  • memory/4808-17-0x00000000054C3000-0x00000000054C5000-memory.dmp
    Filesize

    8KB

  • memory/4808-12-0x0000000008F80000-0x0000000008F81000-memory.dmp
    Filesize

    4KB

  • memory/4808-42-0x00000000092F0000-0x00000000092F1000-memory.dmp
    Filesize

    4KB

  • memory/4808-11-0x0000000008C30000-0x0000000008C31000-memory.dmp
    Filesize

    4KB

  • memory/4808-44-0x0000000009250000-0x0000000009251000-memory.dmp
    Filesize

    4KB

  • memory/4808-10-0x0000000008B20000-0x0000000008B21000-memory.dmp
    Filesize

    4KB