Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    26-01-2021 15:55

General

  • Target

    55c92e2557966f31dcba970eb7566d5d.exe

  • Size

    1.2MB

  • MD5

    55c92e2557966f31dcba970eb7566d5d

  • SHA1

    ba3ebb374d99669f02ef8ead385f798ac8e648e1

  • SHA256

    d544db52d190e289a688183c69680b7c9fdeb459116d0a99a95185ad28474920

  • SHA512

    2a1669975d10286ff8c6e158b318e1b5462b4cc8e5daaa435677409ea8f73e99cea7dc04b4d4b95b36c58ef4dee55ddc82009375effb9c7535ac113d26394bd1

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55c92e2557966f31dcba970eb7566d5d.exe
    "C:\Users\Admin\AppData\Local\Temp\55c92e2557966f31dcba970eb7566d5d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1872
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "bnye" /t REG_SZ /d "C:\Users\Admin\ron.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1168
      • C:\Windows\SysWOW64\reg.exe
        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "bnye" /t REG_SZ /d "C:\Users\Admin\ron.exe"
        3⤵
        • Adds Run key to start application
        PID:1596
    • C:\Users\Admin\ron.exe
      "C:\Users\Admin\ron.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1528
      • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
        "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:860

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • C:\Users\Admin\ron.exe
    MD5

    55c92e2557966f31dcba970eb7566d5d

    SHA1

    ba3ebb374d99669f02ef8ead385f798ac8e648e1

    SHA256

    d544db52d190e289a688183c69680b7c9fdeb459116d0a99a95185ad28474920

    SHA512

    2a1669975d10286ff8c6e158b318e1b5462b4cc8e5daaa435677409ea8f73e99cea7dc04b4d4b95b36c58ef4dee55ddc82009375effb9c7535ac113d26394bd1

  • C:\Users\Admin\ron.exe
    MD5

    55c92e2557966f31dcba970eb7566d5d

    SHA1

    ba3ebb374d99669f02ef8ead385f798ac8e648e1

    SHA256

    d544db52d190e289a688183c69680b7c9fdeb459116d0a99a95185ad28474920

    SHA512

    2a1669975d10286ff8c6e158b318e1b5462b4cc8e5daaa435677409ea8f73e99cea7dc04b4d4b95b36c58ef4dee55ddc82009375effb9c7535ac113d26394bd1

  • \Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • \Users\Admin\ron.exe
    MD5

    55c92e2557966f31dcba970eb7566d5d

    SHA1

    ba3ebb374d99669f02ef8ead385f798ac8e648e1

    SHA256

    d544db52d190e289a688183c69680b7c9fdeb459116d0a99a95185ad28474920

    SHA512

    2a1669975d10286ff8c6e158b318e1b5462b4cc8e5daaa435677409ea8f73e99cea7dc04b4d4b95b36c58ef4dee55ddc82009375effb9c7535ac113d26394bd1

  • memory/860-33-0x0000000004430000-0x0000000004431000-memory.dmp
    Filesize

    4KB

  • memory/860-31-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/860-30-0x00000000743D0000-0x0000000074ABE000-memory.dmp
    Filesize

    6.9MB

  • memory/860-28-0x000000000046364E-mapping.dmp
  • memory/860-27-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/1168-9-0x0000000000000000-mapping.dmp
  • memory/1528-16-0x00000000743D0000-0x0000000074ABE000-memory.dmp
    Filesize

    6.9MB

  • memory/1528-17-0x0000000001250000-0x0000000001251000-memory.dmp
    Filesize

    4KB

  • memory/1528-19-0x0000000004DB0000-0x0000000004DB1000-memory.dmp
    Filesize

    4KB

  • memory/1528-23-0x0000000000A80000-0x0000000000A8B000-memory.dmp
    Filesize

    44KB

  • memory/1528-24-0x0000000000AD0000-0x0000000000AD1000-memory.dmp
    Filesize

    4KB

  • memory/1528-13-0x0000000000000000-mapping.dmp
  • memory/1596-10-0x0000000000000000-mapping.dmp
  • memory/1872-2-0x00000000743D0000-0x0000000074ABE000-memory.dmp
    Filesize

    6.9MB

  • memory/1872-11-0x0000000004E31000-0x0000000004E32000-memory.dmp
    Filesize

    4KB

  • memory/1872-8-0x00000000004E0000-0x00000000004E1000-memory.dmp
    Filesize

    4KB

  • memory/1872-7-0x0000000000430000-0x000000000044E000-memory.dmp
    Filesize

    120KB

  • memory/1872-5-0x0000000004E30000-0x0000000004E31000-memory.dmp
    Filesize

    4KB

  • memory/1872-3-0x0000000001130000-0x0000000001131000-memory.dmp
    Filesize

    4KB