Analysis

  • max time kernel
    139s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    20-04-2021 13:02

General

  • Target

    SecuriteInfo.com.Variant.Bulz.440290.18036.1686.exe

  • Size

    245KB

  • MD5

    a4326b69873c799207e4c9d30c2ed3ac

  • SHA1

    ee9d604c54a4450a6bfa071a2f23aaae5114e680

  • SHA256

    0299ed3db28516997c3a162def5ee464a25485241b4eb8cf2a0d3f21fd498f72

  • SHA512

    f26a406e6b7de5e93c70024fb6642140598eebba38ebc79a3f81219a68a29dbec06f67b716faffc67be0a0f6c3378ca9218f9edbd8e74374d2e0e8ef096d6330

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    nobettwo.xyz
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    O^1)7]oEv=*a

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Bulz.440290.18036.1686.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Bulz.440290.18036.1686.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Bulz.440290.18036.1686.exe
      C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Bulz.440290.18036.1686.exe
      2⤵
        PID:1432
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Bulz.440290.18036.1686.exe
        C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Bulz.440290.18036.1686.exe
        2⤵
          PID:1416
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Bulz.440290.18036.1686.exe
          C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Bulz.440290.18036.1686.exe
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1428

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/756-60-0x0000000000280000-0x0000000000281000-memory.dmp
        Filesize

        4KB

      • memory/756-62-0x00000000001C0000-0x00000000001C2000-memory.dmp
        Filesize

        8KB

      • memory/756-63-0x0000000004A70000-0x0000000004A71000-memory.dmp
        Filesize

        4KB

      • memory/756-64-0x0000000001F00000-0x0000000001F42000-memory.dmp
        Filesize

        264KB

      • memory/1428-65-0x0000000000400000-0x000000000046A000-memory.dmp
        Filesize

        424KB

      • memory/1428-66-0x000000000046475E-mapping.dmp
      • memory/1428-67-0x0000000000400000-0x000000000046A000-memory.dmp
        Filesize

        424KB

      • memory/1428-69-0x0000000004980000-0x0000000004981000-memory.dmp
        Filesize

        4KB