Analysis

  • max time kernel
    56s
  • max time network
    59s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    27-01-2021 22:54

General

  • Target

    SecuriteInfo.com.Trojan.Packed2.42783.29963.15007.exe

  • Size

    1.2MB

  • MD5

    1d12ee8fc26153c32db34d0419bdd665

  • SHA1

    4d7859d15ece702c7c159e3c651888d9e1506ce9

  • SHA256

    6a03b5abdbbe7bd614645b2619977d1a278d1411bf3fe26ab8d260ccb95d9748

  • SHA512

    a72fb3ba01cb8aeb62dad6c71ba0b10900ae6eee5c20191b7f75c57ece7f99b2353c2f1d75360b6e3c1342e7c0009a128b5f8420e257b5ec9ed1dab1473243bd

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed2.42783.29963.15007.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed2.42783.29963.15007.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "mny" /t REG_SZ /d "C:\Users\Admin\oine.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1572
      • C:\Windows\SysWOW64\reg.exe
        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "mny" /t REG_SZ /d "C:\Users\Admin\oine.exe"
        3⤵
        • Adds Run key to start application
        PID:1600
    • C:\Users\Admin\oine.exe
      "C:\Users\Admin\oine.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:744
      • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
        "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1140

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • C:\Users\Admin\oine.exe
    MD5

    1d12ee8fc26153c32db34d0419bdd665

    SHA1

    4d7859d15ece702c7c159e3c651888d9e1506ce9

    SHA256

    6a03b5abdbbe7bd614645b2619977d1a278d1411bf3fe26ab8d260ccb95d9748

    SHA512

    a72fb3ba01cb8aeb62dad6c71ba0b10900ae6eee5c20191b7f75c57ece7f99b2353c2f1d75360b6e3c1342e7c0009a128b5f8420e257b5ec9ed1dab1473243bd

  • C:\Users\Admin\oine.exe
    MD5

    1d12ee8fc26153c32db34d0419bdd665

    SHA1

    4d7859d15ece702c7c159e3c651888d9e1506ce9

    SHA256

    6a03b5abdbbe7bd614645b2619977d1a278d1411bf3fe26ab8d260ccb95d9748

    SHA512

    a72fb3ba01cb8aeb62dad6c71ba0b10900ae6eee5c20191b7f75c57ece7f99b2353c2f1d75360b6e3c1342e7c0009a128b5f8420e257b5ec9ed1dab1473243bd

  • \Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • \Users\Admin\oine.exe
    MD5

    1d12ee8fc26153c32db34d0419bdd665

    SHA1

    4d7859d15ece702c7c159e3c651888d9e1506ce9

    SHA256

    6a03b5abdbbe7bd614645b2619977d1a278d1411bf3fe26ab8d260ccb95d9748

    SHA512

    a72fb3ba01cb8aeb62dad6c71ba0b10900ae6eee5c20191b7f75c57ece7f99b2353c2f1d75360b6e3c1342e7c0009a128b5f8420e257b5ec9ed1dab1473243bd

  • memory/744-16-0x00000000740B0000-0x000000007479E000-memory.dmp
    Filesize

    6.9MB

  • memory/744-17-0x0000000000AF0000-0x0000000000AF1000-memory.dmp
    Filesize

    4KB

  • memory/744-24-0x0000000000360000-0x0000000000361000-memory.dmp
    Filesize

    4KB

  • memory/744-13-0x0000000000000000-mapping.dmp
  • memory/744-23-0x00000000009F0000-0x00000000009FB000-memory.dmp
    Filesize

    44KB

  • memory/744-19-0x00000000047E0000-0x00000000047E1000-memory.dmp
    Filesize

    4KB

  • memory/1064-8-0x0000000000450000-0x0000000000451000-memory.dmp
    Filesize

    4KB

  • memory/1064-2-0x00000000740B0000-0x000000007479E000-memory.dmp
    Filesize

    6.9MB

  • memory/1064-11-0x0000000002291000-0x0000000002292000-memory.dmp
    Filesize

    4KB

  • memory/1064-7-0x00000000006F0000-0x000000000070E000-memory.dmp
    Filesize

    120KB

  • memory/1064-5-0x0000000002290000-0x0000000002291000-memory.dmp
    Filesize

    4KB

  • memory/1064-3-0x0000000000B90000-0x0000000000B91000-memory.dmp
    Filesize

    4KB

  • memory/1140-27-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/1140-28-0x0000000000463B7E-mapping.dmp
  • memory/1140-30-0x00000000740B0000-0x000000007479E000-memory.dmp
    Filesize

    6.9MB

  • memory/1140-31-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/1140-33-0x0000000001010000-0x0000000001011000-memory.dmp
    Filesize

    4KB

  • memory/1572-9-0x0000000000000000-mapping.dmp
  • memory/1600-10-0x0000000000000000-mapping.dmp