Analysis

  • max time kernel
    55s
  • max time network
    54s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    26-02-2021 07:13

General

  • Target

    PROFORMA INVOICE.scr

  • Size

    22KB

  • MD5

    4480e5c41df955746e6b762828e64ddb

  • SHA1

    75fd2876572e72da98a99065152c338f935d722f

  • SHA256

    98bba6280dc438b35e3d0a4f468d1e50dd44bdafdd3e8c396a6dacf6be50fd71

  • SHA512

    92db76915c468ab2e3a1185b3ee5a0d8849bfb623e5bfdf0fa128a002b16e768097b9440c905a4cb38b70aee9b36c21ce2db57f150f93fc5845ff5f667957a41

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 3 IoCs
  • Windows security bypass 2 TTPs
  • Nirsoft 7 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Windows security modification 2 TTPs 8 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PROFORMA INVOICE.scr
    "C:\Users\Admin\AppData\Local\Temp\PROFORMA INVOICE.scr" /S
    1⤵
    • Loads dropped DLL
    • Windows security modification
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Users\Admin\AppData\Local\Temp\8835c316-4d5b-4bfc-ae00-e832d499b05c\AdvancedRun.exe
      "C:\Users\Admin\AppData\Local\Temp\8835c316-4d5b-4bfc-ae00-e832d499b05c\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\8835c316-4d5b-4bfc-ae00-e832d499b05c\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1844
      • C:\Users\Admin\AppData\Local\Temp\8835c316-4d5b-4bfc-ae00-e832d499b05c\AdvancedRun.exe
        "C:\Users\Admin\AppData\Local\Temp\8835c316-4d5b-4bfc-ae00-e832d499b05c\AdvancedRun.exe" /SpecialRun 4101d8 1844
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:572
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PROFORMA INVOICE.scr" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:908
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:320
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1544
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
      2⤵
        PID:1748
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
        2⤵
          PID:668
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1180

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Defense Evasion

      Modify Registry

      3
      T1112

      Disabling Security Tools

      3
      T1089

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\8835c316-4d5b-4bfc-ae00-e832d499b05c\AdvancedRun.exe
        MD5

        17fc12902f4769af3a9271eb4e2dacce

        SHA1

        9a4a1581cc3971579574f837e110f3bd6d529dab

        SHA256

        29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

        SHA512

        036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

      • C:\Users\Admin\AppData\Local\Temp\8835c316-4d5b-4bfc-ae00-e832d499b05c\AdvancedRun.exe
        MD5

        17fc12902f4769af3a9271eb4e2dacce

        SHA1

        9a4a1581cc3971579574f837e110f3bd6d529dab

        SHA256

        29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

        SHA512

        036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

      • C:\Users\Admin\AppData\Local\Temp\8835c316-4d5b-4bfc-ae00-e832d499b05c\AdvancedRun.exe
        MD5

        17fc12902f4769af3a9271eb4e2dacce

        SHA1

        9a4a1581cc3971579574f837e110f3bd6d529dab

        SHA256

        29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

        SHA512

        036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

      • \Users\Admin\AppData\Local\Temp\8835c316-4d5b-4bfc-ae00-e832d499b05c\AdvancedRun.exe
        MD5

        17fc12902f4769af3a9271eb4e2dacce

        SHA1

        9a4a1581cc3971579574f837e110f3bd6d529dab

        SHA256

        29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

        SHA512

        036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

      • \Users\Admin\AppData\Local\Temp\8835c316-4d5b-4bfc-ae00-e832d499b05c\AdvancedRun.exe
        MD5

        17fc12902f4769af3a9271eb4e2dacce

        SHA1

        9a4a1581cc3971579574f837e110f3bd6d529dab

        SHA256

        29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

        SHA512

        036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

      • \Users\Admin\AppData\Local\Temp\8835c316-4d5b-4bfc-ae00-e832d499b05c\AdvancedRun.exe
        MD5

        17fc12902f4769af3a9271eb4e2dacce

        SHA1

        9a4a1581cc3971579574f837e110f3bd6d529dab

        SHA256

        29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

        SHA512

        036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

      • \Users\Admin\AppData\Local\Temp\8835c316-4d5b-4bfc-ae00-e832d499b05c\AdvancedRun.exe
        MD5

        17fc12902f4769af3a9271eb4e2dacce

        SHA1

        9a4a1581cc3971579574f837e110f3bd6d529dab

        SHA256

        29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

        SHA512

        036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

      • memory/320-20-0x0000000000000000-mapping.dmp
      • memory/572-15-0x0000000000000000-mapping.dmp
      • memory/908-23-0x0000000000EA0000-0x0000000000EA1000-memory.dmp
        Filesize

        4KB

      • memory/908-50-0x0000000006240000-0x0000000006241000-memory.dmp
        Filesize

        4KB

      • memory/908-67-0x0000000006310000-0x0000000006311000-memory.dmp
        Filesize

        4KB

      • memory/908-66-0x0000000006300000-0x0000000006301000-memory.dmp
        Filesize

        4KB

      • memory/908-58-0x000000007EF30000-0x000000007EF31000-memory.dmp
        Filesize

        4KB

      • memory/908-18-0x0000000000000000-mapping.dmp
      • memory/908-51-0x00000000055D0000-0x00000000055D1000-memory.dmp
        Filesize

        4KB

      • memory/908-33-0x0000000005280000-0x0000000005281000-memory.dmp
        Filesize

        4KB

      • memory/908-22-0x00000000745B0000-0x0000000074C9E000-memory.dmp
        Filesize

        6.9MB

      • memory/908-43-0x00000000060F0000-0x00000000060F1000-memory.dmp
        Filesize

        4KB

      • memory/908-24-0x0000000004810000-0x0000000004811000-memory.dmp
        Filesize

        4KB

      • memory/908-25-0x00000000011D0000-0x00000000011D1000-memory.dmp
        Filesize

        4KB

      • memory/908-42-0x00000000056F0000-0x00000000056F1000-memory.dmp
        Filesize

        4KB

      • memory/908-37-0x0000000005690000-0x0000000005691000-memory.dmp
        Filesize

        4KB

      • memory/908-28-0x0000000001340000-0x0000000001341000-memory.dmp
        Filesize

        4KB

      • memory/908-30-0x0000000001342000-0x0000000001343000-memory.dmp
        Filesize

        4KB

      • memory/1180-34-0x00000000048F0000-0x00000000048F1000-memory.dmp
        Filesize

        4KB

      • memory/1180-31-0x0000000000400000-0x000000000046A000-memory.dmp
        Filesize

        424KB

      • memory/1180-29-0x00000000745B0000-0x0000000074C9E000-memory.dmp
        Filesize

        6.9MB

      • memory/1180-27-0x000000000046467E-mapping.dmp
      • memory/1180-26-0x0000000000400000-0x000000000046A000-memory.dmp
        Filesize

        424KB

      • memory/1544-21-0x0000000000000000-mapping.dmp
      • memory/1844-11-0x0000000076271000-0x0000000076273000-memory.dmp
        Filesize

        8KB

      • memory/1844-9-0x0000000000000000-mapping.dmp
      • memory/1908-2-0x00000000745B0000-0x0000000074C9E000-memory.dmp
        Filesize

        6.9MB

      • memory/1908-3-0x00000000001D0000-0x00000000001D1000-memory.dmp
        Filesize

        4KB

      • memory/1908-5-0x0000000001F20000-0x0000000001F21000-memory.dmp
        Filesize

        4KB

      • memory/1908-6-0x0000000005560000-0x000000000563B000-memory.dmp
        Filesize

        876KB