Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    29-01-2021 06:48

General

  • Target

    Swift_Payment Copy.com.exe

  • Size

    1.3MB

  • MD5

    603d0f1a2057da5e2731c4c6610a1379

  • SHA1

    6d116c5cc55fbd28d2b19f4eeb962a2bb8bc3a23

  • SHA256

    04912b5847d03a36cbae80a6fc4af67ae41e38456a8b7908172ad23044325ddb

  • SHA512

    667a36776741ba9bc223559c53353259a3361770a0dad7f1d687c0e994db34e4c96cd9f81cf226329df09871e31b7786cffb262d19a7c3eb4e378f80c111cc06

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    c44MAMBxPAEZKQf

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Swift_Payment Copy.com.exe
    "C:\Users\Admin\AppData\Local\Temp\Swift_Payment Copy.com.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ftzRdt" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7CA3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3404
    • C:\Users\Admin\AppData\Local\Temp\Swift_Payment Copy.com.exe
      "C:\Users\Admin\AppData\Local\Temp\Swift_Payment Copy.com.exe"
      2⤵
        PID:3600
      • C:\Users\Admin\AppData\Local\Temp\Swift_Payment Copy.com.exe
        "C:\Users\Admin\AppData\Local\Temp\Swift_Payment Copy.com.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2848

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Swift_Payment Copy.com.exe.log
      MD5

      90acfd72f14a512712b1a7380c0faf60

      SHA1

      40ba4accb8faa75887e84fb8e38d598dc8cf0f12

      SHA256

      20806822f0c130b340504132c1461b589261fbbc518e468f4f90733ab514cb86

      SHA512

      29dbf85e14e60868574cb4dc9bda83d3c229fb956733d8d2557f2475ee0e690ac9c2e72f31e02284996da6906ba2dbfa382a29b04c15a2406571d8ee19ad16b9

    • C:\Users\Admin\AppData\Local\Temp\tmp7CA3.tmp
      MD5

      cb1afaea54f01397bd19da8cf38aa8fd

      SHA1

      20181c77bcf4ee1caa3d7b815ebc85babe2f974e

      SHA256

      312f52856b31d6cf57806e64e6a374fa589240e904117a713acca52846a4bf4f

      SHA512

      440651f14ba81bbc87bf6a0c35b50a7b1340ab05e8a8cbc7b66ab0abfe5ccb423b128ed3fe6964fd991d02e233415fb6342a7dc8c9bfaf91b775d28468df9891

    • memory/1048-11-0x0000000004AA0000-0x0000000004AA3000-memory.dmp
      Filesize

      12KB

    • memory/1048-12-0x0000000005860000-0x0000000005939000-memory.dmp
      Filesize

      868KB

    • memory/1048-7-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
      Filesize

      4KB

    • memory/1048-8-0x0000000004C30000-0x0000000004C31000-memory.dmp
      Filesize

      4KB

    • memory/1048-9-0x0000000004A50000-0x0000000004A51000-memory.dmp
      Filesize

      4KB

    • memory/1048-10-0x0000000004D00000-0x0000000004D01000-memory.dmp
      Filesize

      4KB

    • memory/1048-2-0x0000000073460000-0x0000000073B4E000-memory.dmp
      Filesize

      6.9MB

    • memory/1048-6-0x0000000004F40000-0x0000000004F41000-memory.dmp
      Filesize

      4KB

    • memory/1048-3-0x0000000000040000-0x0000000000041000-memory.dmp
      Filesize

      4KB

    • memory/1048-5-0x0000000004990000-0x0000000004991000-memory.dmp
      Filesize

      4KB

    • memory/2848-15-0x0000000000400000-0x000000000046A000-memory.dmp
      Filesize

      424KB

    • memory/2848-16-0x00000000004648CE-mapping.dmp
    • memory/2848-18-0x0000000073460000-0x0000000073B4E000-memory.dmp
      Filesize

      6.9MB

    • memory/2848-23-0x00000000050C0000-0x00000000050C1000-memory.dmp
      Filesize

      4KB

    • memory/2848-24-0x0000000006610000-0x0000000006611000-memory.dmp
      Filesize

      4KB

    • memory/3404-13-0x0000000000000000-mapping.dmp