Analysis

  • max time kernel
    112s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    18-06-2021 19:30

General

  • Target

    SecuriteInfo.com.Artemis1BA9F0CFF517.9160.10698.exe

  • Size

    926KB

  • MD5

    1ba9f0cff517d4f42fd88857de31f27b

  • SHA1

    59f33cd5d80f850a6de452c026e6d937217b9cff

  • SHA256

    04253e566268069d633182f191b77a0f0f994d907da2f3512dbe344576baec06

  • SHA512

    d843ba0c998de4e068dcb728aea58d4d1511dcf71ccb6de92ef41c45abaa186e5dd49f347cbdf1298ca90a570328a4ff927dbf59c8f87aa4e5b22f4361b363e0

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.jrtlndia.com
  • Port:
    587
  • Username:
    tsadmin@jrtlndia.com
  • Password:
    CNGKwKI7

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Artemis1BA9F0CFF517.9160.10698.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Artemis1BA9F0CFF517.9160.10698.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:808
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\plkpUWR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4AB1.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3652
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3392

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4AB1.tmp
    MD5

    934b2d3a9b613a34153f8723ccb15c5b

    SHA1

    ca5fda16b05dbf23fa978310affee2932a352d21

    SHA256

    a623ec7e595ed16a52f61b5d8a1549d88d97a34365d3a654d00377b2f863f7d9

    SHA512

    16910be7bca4d226906bdecee9e3be500900021dcfcf9c6667fb36e67c24c6d2b79e8a403905bd1aa13026d27ebe52e3edfb6329806122e5b47c378f7650f118

  • memory/808-119-0x000000000ABD0000-0x000000000ABD1000-memory.dmp
    Filesize

    4KB

  • memory/808-124-0x0000000005380000-0x00000000053FA000-memory.dmp
    Filesize

    488KB

  • memory/808-118-0x000000000B0D0000-0x000000000B0D1000-memory.dmp
    Filesize

    4KB

  • memory/808-114-0x0000000000680000-0x0000000000681000-memory.dmp
    Filesize

    4KB

  • memory/808-120-0x0000000005370000-0x0000000005371000-memory.dmp
    Filesize

    4KB

  • memory/808-121-0x0000000005300000-0x0000000005301000-memory.dmp
    Filesize

    4KB

  • memory/808-117-0x000000000AB30000-0x000000000AB31000-memory.dmp
    Filesize

    4KB

  • memory/808-123-0x0000000005320000-0x0000000005336000-memory.dmp
    Filesize

    88KB

  • memory/808-122-0x000000000AA90000-0x000000000AA91000-memory.dmp
    Filesize

    4KB

  • memory/808-125-0x0000000005500000-0x0000000005582000-memory.dmp
    Filesize

    520KB

  • memory/808-116-0x0000000007700000-0x000000000778F000-memory.dmp
    Filesize

    572KB

  • memory/3392-128-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/3392-129-0x000000000046469E-mapping.dmp
  • memory/3392-137-0x0000000009860000-0x0000000009D5E000-memory.dmp
    Filesize

    5.0MB

  • memory/3652-126-0x0000000000000000-mapping.dmp