Analysis

  • max time kernel
    43s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    27-01-2021 22:54

General

  • Target

    SecuriteInfo.com.Trojan.Packed2.42783.20885.18563.exe

  • Size

    1.2MB

  • MD5

    3ecba85c4a6a88ffc472496da3200b78

  • SHA1

    4dbfa1801c7bb1179937a8261c4d48073732b919

  • SHA256

    e2ffeab8c4ccc2030243c7e8ddfe6161fd5bafb3ffb83f69882682ecbc77f837

  • SHA512

    328878fe1b54b150c8ee3eefd517bd369b252322cd726f2f6972184cb310f3c850d1b62456818da3f42085e2b4fdd578184b6a26bc10b621258eab0c55a427a1

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed2.42783.20885.18563.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed2.42783.20885.18563.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1604
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "mny" /t REG_SZ /d "C:\Users\Admin\oine.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1624
      • C:\Windows\SysWOW64\reg.exe
        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "mny" /t REG_SZ /d "C:\Users\Admin\oine.exe"
        3⤵
        • Adds Run key to start application
        PID:1084
    • C:\Users\Admin\oine.exe
      "C:\Users\Admin\oine.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1120
      • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
        "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:364

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • C:\Users\Admin\oine.exe
    MD5

    3ecba85c4a6a88ffc472496da3200b78

    SHA1

    4dbfa1801c7bb1179937a8261c4d48073732b919

    SHA256

    e2ffeab8c4ccc2030243c7e8ddfe6161fd5bafb3ffb83f69882682ecbc77f837

    SHA512

    328878fe1b54b150c8ee3eefd517bd369b252322cd726f2f6972184cb310f3c850d1b62456818da3f42085e2b4fdd578184b6a26bc10b621258eab0c55a427a1

  • C:\Users\Admin\oine.exe
    MD5

    3ecba85c4a6a88ffc472496da3200b78

    SHA1

    4dbfa1801c7bb1179937a8261c4d48073732b919

    SHA256

    e2ffeab8c4ccc2030243c7e8ddfe6161fd5bafb3ffb83f69882682ecbc77f837

    SHA512

    328878fe1b54b150c8ee3eefd517bd369b252322cd726f2f6972184cb310f3c850d1b62456818da3f42085e2b4fdd578184b6a26bc10b621258eab0c55a427a1

  • \Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • \Users\Admin\oine.exe
    MD5

    3ecba85c4a6a88ffc472496da3200b78

    SHA1

    4dbfa1801c7bb1179937a8261c4d48073732b919

    SHA256

    e2ffeab8c4ccc2030243c7e8ddfe6161fd5bafb3ffb83f69882682ecbc77f837

    SHA512

    328878fe1b54b150c8ee3eefd517bd369b252322cd726f2f6972184cb310f3c850d1b62456818da3f42085e2b4fdd578184b6a26bc10b621258eab0c55a427a1

  • memory/364-33-0x0000000004A80000-0x0000000004A81000-memory.dmp
    Filesize

    4KB

  • memory/364-31-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/364-30-0x0000000073850000-0x0000000073F3E000-memory.dmp
    Filesize

    6.9MB

  • memory/364-28-0x0000000000463A9E-mapping.dmp
  • memory/364-27-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/1084-10-0x0000000000000000-mapping.dmp
  • memory/1120-16-0x00000000745C0000-0x0000000074CAE000-memory.dmp
    Filesize

    6.9MB

  • memory/1120-17-0x0000000000060000-0x0000000000061000-memory.dmp
    Filesize

    4KB

  • memory/1120-19-0x0000000004DB0000-0x0000000004DB1000-memory.dmp
    Filesize

    4KB

  • memory/1120-23-0x00000000020B0000-0x00000000020BB000-memory.dmp
    Filesize

    44KB

  • memory/1120-24-0x0000000002130000-0x0000000002131000-memory.dmp
    Filesize

    4KB

  • memory/1120-13-0x0000000000000000-mapping.dmp
  • memory/1604-11-0x0000000004D01000-0x0000000004D02000-memory.dmp
    Filesize

    4KB

  • memory/1604-2-0x00000000745C0000-0x0000000074CAE000-memory.dmp
    Filesize

    6.9MB

  • memory/1604-8-0x0000000000490000-0x0000000000491000-memory.dmp
    Filesize

    4KB

  • memory/1604-7-0x00000000005C0000-0x00000000005DE000-memory.dmp
    Filesize

    120KB

  • memory/1604-5-0x0000000004D00000-0x0000000004D01000-memory.dmp
    Filesize

    4KB

  • memory/1604-3-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
    Filesize

    4KB

  • memory/1624-9-0x0000000000000000-mapping.dmp