Analysis

  • max time kernel
    55s
  • max time network
    56s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    27-01-2021 21:43

General

  • Target

    SecuriteInfo.com.Trojan.Packed2.42783.3265.4746.exe

  • Size

    1.6MB

  • MD5

    ba967d68199e959b1ba58d092c4d6522

  • SHA1

    0e183097797293187e086e214ce83973bd472e67

  • SHA256

    93db921e5b0cfe2de4485e03e756c4123c90046fe2fb83a36e60f4ccee822e28

  • SHA512

    33938465ab0ed0a298a687f58ef0d6104ea77103e0965246c3dbd34c84e0d787a27f2e9b6d2992e762f8a8cd42ca7db2f6cf565f93d860d6e85b919a2f4c40c2

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed2.42783.3265.4746.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed2.42783.3265.4746.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:324
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "mnye" /t REG_SZ /d "C:\Users\Admin\oine.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:680
      • C:\Windows\SysWOW64\reg.exe
        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "mnye" /t REG_SZ /d "C:\Users\Admin\oine.exe"
        3⤵
        • Adds Run key to start application
        PID:888
    • C:\Users\Admin\oine.exe
      "C:\Users\Admin\oine.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1724
      • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
        "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1596

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • C:\Users\Admin\oine.exe
    MD5

    ba967d68199e959b1ba58d092c4d6522

    SHA1

    0e183097797293187e086e214ce83973bd472e67

    SHA256

    93db921e5b0cfe2de4485e03e756c4123c90046fe2fb83a36e60f4ccee822e28

    SHA512

    33938465ab0ed0a298a687f58ef0d6104ea77103e0965246c3dbd34c84e0d787a27f2e9b6d2992e762f8a8cd42ca7db2f6cf565f93d860d6e85b919a2f4c40c2

  • C:\Users\Admin\oine.exe
    MD5

    ba967d68199e959b1ba58d092c4d6522

    SHA1

    0e183097797293187e086e214ce83973bd472e67

    SHA256

    93db921e5b0cfe2de4485e03e756c4123c90046fe2fb83a36e60f4ccee822e28

    SHA512

    33938465ab0ed0a298a687f58ef0d6104ea77103e0965246c3dbd34c84e0d787a27f2e9b6d2992e762f8a8cd42ca7db2f6cf565f93d860d6e85b919a2f4c40c2

  • \Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • \Users\Admin\oine.exe
    MD5

    ba967d68199e959b1ba58d092c4d6522

    SHA1

    0e183097797293187e086e214ce83973bd472e67

    SHA256

    93db921e5b0cfe2de4485e03e756c4123c90046fe2fb83a36e60f4ccee822e28

    SHA512

    33938465ab0ed0a298a687f58ef0d6104ea77103e0965246c3dbd34c84e0d787a27f2e9b6d2992e762f8a8cd42ca7db2f6cf565f93d860d6e85b919a2f4c40c2

  • memory/324-7-0x0000000000930000-0x000000000094E000-memory.dmp
    Filesize

    120KB

  • memory/324-11-0x0000000004CA1000-0x0000000004CA2000-memory.dmp
    Filesize

    4KB

  • memory/324-2-0x0000000074DA0000-0x000000007548E000-memory.dmp
    Filesize

    6.9MB

  • memory/324-8-0x00000000006E0000-0x00000000006E1000-memory.dmp
    Filesize

    4KB

  • memory/324-5-0x0000000004CA0000-0x0000000004CA1000-memory.dmp
    Filesize

    4KB

  • memory/324-3-0x0000000000A50000-0x0000000000A51000-memory.dmp
    Filesize

    4KB

  • memory/680-9-0x0000000000000000-mapping.dmp
  • memory/888-10-0x0000000000000000-mapping.dmp
  • memory/1596-27-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/1596-28-0x000000000046381E-mapping.dmp
  • memory/1596-30-0x0000000074DA0000-0x000000007548E000-memory.dmp
    Filesize

    6.9MB

  • memory/1596-31-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/1596-33-0x0000000004C30000-0x0000000004C31000-memory.dmp
    Filesize

    4KB

  • memory/1724-19-0x0000000000FA0000-0x0000000000FA1000-memory.dmp
    Filesize

    4KB

  • memory/1724-23-0x0000000000AA0000-0x0000000000AAB000-memory.dmp
    Filesize

    44KB

  • memory/1724-24-0x0000000000AC0000-0x0000000000AC1000-memory.dmp
    Filesize

    4KB

  • memory/1724-17-0x00000000011A0000-0x00000000011A1000-memory.dmp
    Filesize

    4KB

  • memory/1724-16-0x0000000074DA0000-0x000000007548E000-memory.dmp
    Filesize

    6.9MB

  • memory/1724-13-0x0000000000000000-mapping.dmp