Analysis

  • max time kernel
    34s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-01-2021 19:16

General

  • Target

    SecuriteInfo.com.Trojan.PackedNET.509.8504.4046.exe

  • Size

    1.5MB

  • MD5

    ab565e8240a1f6b736c4ddbaf1b4c367

  • SHA1

    c2c9e564cf368505dd7ae451d290ebb435f0389e

  • SHA256

    a5ae22128aff34bd1d5ed68591a887bbe3d53e9f170b253593ce27c9e6854687

  • SHA512

    d0d2060fa61e6138019435340bc6ece35973e8aba7102e86b120f67f8673f5db08b16f81cfc66673799df92a5bf6e217b800de08066f7614dbbd3d579b15db98

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.509.8504.4046.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.509.8504.4046.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:372
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "snwy" /t REG_SZ /d "C:\Users\Admin\mpog.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1504
      • C:\Windows\SysWOW64\reg.exe
        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "snwy" /t REG_SZ /d "C:\Users\Admin\mpog.exe"
        3⤵
        • Adds Run key to start application
        PID:1576
    • C:\Users\Admin\mpog.exe
      "C:\Users\Admin\mpog.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:780
      • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
        "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1120

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • C:\Users\Admin\mpog.exe
    MD5

    ab565e8240a1f6b736c4ddbaf1b4c367

    SHA1

    c2c9e564cf368505dd7ae451d290ebb435f0389e

    SHA256

    a5ae22128aff34bd1d5ed68591a887bbe3d53e9f170b253593ce27c9e6854687

    SHA512

    d0d2060fa61e6138019435340bc6ece35973e8aba7102e86b120f67f8673f5db08b16f81cfc66673799df92a5bf6e217b800de08066f7614dbbd3d579b15db98

  • C:\Users\Admin\mpog.exe
    MD5

    ab565e8240a1f6b736c4ddbaf1b4c367

    SHA1

    c2c9e564cf368505dd7ae451d290ebb435f0389e

    SHA256

    a5ae22128aff34bd1d5ed68591a887bbe3d53e9f170b253593ce27c9e6854687

    SHA512

    d0d2060fa61e6138019435340bc6ece35973e8aba7102e86b120f67f8673f5db08b16f81cfc66673799df92a5bf6e217b800de08066f7614dbbd3d579b15db98

  • \Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • \Users\Admin\mpog.exe
    MD5

    ab565e8240a1f6b736c4ddbaf1b4c367

    SHA1

    c2c9e564cf368505dd7ae451d290ebb435f0389e

    SHA256

    a5ae22128aff34bd1d5ed68591a887bbe3d53e9f170b253593ce27c9e6854687

    SHA512

    d0d2060fa61e6138019435340bc6ece35973e8aba7102e86b120f67f8673f5db08b16f81cfc66673799df92a5bf6e217b800de08066f7614dbbd3d579b15db98

  • memory/372-2-0x0000000074090000-0x000000007477E000-memory.dmp
    Filesize

    6.9MB

  • memory/372-3-0x0000000000170000-0x0000000000171000-memory.dmp
    Filesize

    4KB

  • memory/372-5-0x0000000000530000-0x000000000054E000-memory.dmp
    Filesize

    120KB

  • memory/372-6-0x00000000003D0000-0x00000000003D1000-memory.dmp
    Filesize

    4KB

  • memory/372-7-0x00000000006B0000-0x00000000006B1000-memory.dmp
    Filesize

    4KB

  • memory/372-10-0x00000000006B1000-0x00000000006B2000-memory.dmp
    Filesize

    4KB

  • memory/780-15-0x0000000074090000-0x000000007477E000-memory.dmp
    Filesize

    6.9MB

  • memory/780-25-0x0000000004DB1000-0x0000000004DB2000-memory.dmp
    Filesize

    4KB

  • memory/780-20-0x0000000004DB0000-0x0000000004DB1000-memory.dmp
    Filesize

    4KB

  • memory/780-21-0x00000000006C0000-0x00000000006CB000-memory.dmp
    Filesize

    44KB

  • memory/780-22-0x0000000000730000-0x0000000000731000-memory.dmp
    Filesize

    4KB

  • memory/780-12-0x0000000000000000-mapping.dmp
  • memory/780-16-0x0000000001380000-0x0000000001381000-memory.dmp
    Filesize

    4KB

  • memory/1120-26-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/1120-27-0x000000000046373E-mapping.dmp
  • memory/1120-29-0x0000000074090000-0x000000007477E000-memory.dmp
    Filesize

    6.9MB

  • memory/1120-30-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/1120-32-0x0000000004910000-0x0000000004911000-memory.dmp
    Filesize

    4KB

  • memory/1504-8-0x0000000000000000-mapping.dmp
  • memory/1576-9-0x0000000000000000-mapping.dmp