Analysis

  • max time kernel
    129s
  • max time network
    131s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-02-2021 07:13

General

  • Target

    PROFORMA INVOICE.scr

  • Size

    22KB

  • MD5

    4480e5c41df955746e6b762828e64ddb

  • SHA1

    75fd2876572e72da98a99065152c338f935d722f

  • SHA256

    98bba6280dc438b35e3d0a4f468d1e50dd44bdafdd3e8c396a6dacf6be50fd71

  • SHA512

    92db76915c468ab2e3a1185b3ee5a0d8849bfb623e5bfdf0fa128a002b16e768097b9440c905a4cb38b70aee9b36c21ce2db57f150f93fc5845ff5f667957a41

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 2 IoCs
  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • Windows security bypass 2 TTPs
  • Nirsoft 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 10 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 14 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PROFORMA INVOICE.scr
    "C:\Users\Admin\AppData\Local\Temp\PROFORMA INVOICE.scr" /S
    1⤵
    • Windows security modification
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1148
    • C:\Users\Admin\AppData\Local\Temp\e4ed89fd-2930-49d9-93d5-0422c7531813\AdvancedRun.exe
      "C:\Users\Admin\AppData\Local\Temp\e4ed89fd-2930-49d9-93d5-0422c7531813\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\e4ed89fd-2930-49d9-93d5-0422c7531813\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1296
      • C:\Users\Admin\AppData\Local\Temp\e4ed89fd-2930-49d9-93d5-0422c7531813\AdvancedRun.exe
        "C:\Users\Admin\AppData\Local\Temp\e4ed89fd-2930-49d9-93d5-0422c7531813\AdvancedRun.exe" /SpecialRun 4101d8 1296
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:852
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PROFORMA INVOICE.scr" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3776
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2404
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:2792
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3940
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1148 -s 1968
      2⤵
      • Drops file in Windows directory
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3652

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Disabling Security Tools

3
T1089

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\e4ed89fd-2930-49d9-93d5-0422c7531813\AdvancedRun.exe
    MD5

    17fc12902f4769af3a9271eb4e2dacce

    SHA1

    9a4a1581cc3971579574f837e110f3bd6d529dab

    SHA256

    29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

    SHA512

    036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

  • C:\Users\Admin\AppData\Local\Temp\e4ed89fd-2930-49d9-93d5-0422c7531813\AdvancedRun.exe
    MD5

    17fc12902f4769af3a9271eb4e2dacce

    SHA1

    9a4a1581cc3971579574f837e110f3bd6d529dab

    SHA256

    29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

    SHA512

    036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

  • C:\Users\Admin\AppData\Local\Temp\e4ed89fd-2930-49d9-93d5-0422c7531813\AdvancedRun.exe
    MD5

    17fc12902f4769af3a9271eb4e2dacce

    SHA1

    9a4a1581cc3971579574f837e110f3bd6d529dab

    SHA256

    29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

    SHA512

    036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

  • memory/852-14-0x0000000000000000-mapping.dmp
  • memory/1148-6-0x0000000005BE0000-0x0000000005BE1000-memory.dmp
    Filesize

    4KB

  • memory/1148-9-0x000000000A0D0000-0x000000000A1AB000-memory.dmp
    Filesize

    876KB

  • memory/1148-10-0x000000000A6B0000-0x000000000A6B1000-memory.dmp
    Filesize

    4KB

  • memory/1148-5-0x0000000005490000-0x0000000005491000-memory.dmp
    Filesize

    4KB

  • memory/1148-3-0x0000000000C00000-0x0000000000C01000-memory.dmp
    Filesize

    4KB

  • memory/1148-2-0x0000000073450000-0x0000000073B3E000-memory.dmp
    Filesize

    6.9MB

  • memory/1296-11-0x0000000000000000-mapping.dmp
  • memory/2404-17-0x0000000000000000-mapping.dmp
  • memory/2792-20-0x0000000000000000-mapping.dmp
  • memory/3652-35-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
    Filesize

    4KB

  • memory/3776-26-0x0000000007880000-0x0000000007881000-memory.dmp
    Filesize

    4KB

  • memory/3776-30-0x00000000079F0000-0x00000000079F1000-memory.dmp
    Filesize

    4KB

  • memory/3776-21-0x0000000007170000-0x0000000007171000-memory.dmp
    Filesize

    4KB

  • memory/3776-22-0x00000000046F0000-0x00000000046F1000-memory.dmp
    Filesize

    4KB

  • memory/3776-23-0x00000000046F2000-0x00000000046F3000-memory.dmp
    Filesize

    4KB

  • memory/3776-24-0x0000000007080000-0x0000000007081000-memory.dmp
    Filesize

    4KB

  • memory/3776-18-0x0000000073450000-0x0000000073B3E000-memory.dmp
    Filesize

    6.9MB

  • memory/3776-58-0x0000000009380000-0x0000000009381000-memory.dmp
    Filesize

    4KB

  • memory/3776-56-0x0000000009390000-0x0000000009391000-memory.dmp
    Filesize

    4KB

  • memory/3776-28-0x00000000077A0000-0x00000000077A1000-memory.dmp
    Filesize

    4KB

  • memory/3776-55-0x00000000046F3000-0x00000000046F4000-memory.dmp
    Filesize

    4KB

  • memory/3776-51-0x00000000090D0000-0x00000000090D1000-memory.dmp
    Filesize

    4KB

  • memory/3776-16-0x0000000000000000-mapping.dmp
  • memory/3776-19-0x0000000002E50000-0x0000000002E51000-memory.dmp
    Filesize

    4KB

  • memory/3776-37-0x0000000007850000-0x0000000007851000-memory.dmp
    Filesize

    4KB

  • memory/3776-38-0x0000000008150000-0x0000000008151000-memory.dmp
    Filesize

    4KB

  • memory/3776-54-0x000000007F0E0000-0x000000007F0E1000-memory.dmp
    Filesize

    4KB

  • memory/3776-53-0x00000000093E0000-0x00000000093E1000-memory.dmp
    Filesize

    4KB

  • memory/3776-40-0x00000000081A0000-0x00000000081A1000-memory.dmp
    Filesize

    4KB

  • memory/3776-52-0x0000000009240000-0x0000000009241000-memory.dmp
    Filesize

    4KB

  • memory/3776-44-0x0000000009110000-0x0000000009143000-memory.dmp
    Filesize

    204KB

  • memory/3940-36-0x00000000059A0000-0x00000000059A1000-memory.dmp
    Filesize

    4KB

  • memory/3940-42-0x0000000006B90000-0x0000000006B91000-memory.dmp
    Filesize

    4KB

  • memory/3940-41-0x0000000006AD0000-0x0000000006AD1000-memory.dmp
    Filesize

    4KB

  • memory/3940-39-0x0000000006900000-0x0000000006901000-memory.dmp
    Filesize

    4KB

  • memory/3940-29-0x0000000073450000-0x0000000073B3E000-memory.dmp
    Filesize

    6.9MB

  • memory/3940-27-0x000000000046467E-mapping.dmp
  • memory/3940-25-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB