Analysis

  • max time kernel
    44s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    28-07-2021 10:50

General

  • Target

    SecuriteInfo.com.Variant.Razy.560770.4179.26599.exe

  • Size

    549KB

  • MD5

    f913f9abda61dee2ae208de27c924bcf

  • SHA1

    20f035d85492864f05961318e315b3d05d352988

  • SHA256

    adbc6429af3839f7f132b7e676323346672715bdfca5b37dcff7612d1fb0064f

  • SHA512

    43437e6c03f377a4e801eda75f134c09fbb7080babda4bfcec5c973284d27696df82ed6fc1a4ed802a32ec4e664ac24eb37fd1376b51a088e402860864ba3004

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    webmail.wetwoengg.in
  • Port:
    25
  • Username:
    [email protected]
  • Password:
    Wetwokcm@1959

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Razy.560770.4179.26599.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Razy.560770.4179.26599.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bYHUEbNIzaoT" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE4C8.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2144
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Razy.560770.4179.26599.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3156
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 1456
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:636

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SecuriteInfo.com.Variant.Razy.560770.4179.26599.exe.log
    MD5

    12557ab909651a6f99d3503d614d3562

    SHA1

    b86745768059a514bea3a438e1e96086af463246

    SHA256

    9589c869703e95d40d5870c60f66d8460f7914e9fe8dd579533c84148112babd

    SHA512

    10cdb2fa7cf054af937b4aeddfe16fe755d6b09db5a51f7052adbf472b4b435e16c141f3712762f3b67f990c3efcfa47659576988e321214c747d6cd98e75521

  • C:\Users\Admin\AppData\Local\Temp\tmpE4C8.tmp
    MD5

    b666e0ec3179c0a026ecaeba4774b6ab

    SHA1

    c507df508360a1bf77d87985e6bcd3017dd420a3

    SHA256

    b030457eccc3faa1a38ab3a727906d4a253e5a63270092a57579207f8b479c9c

    SHA512

    e078c04b13de4b36a77fde33e08fc51b57a9e7dc02b7ea775d556c4fc6a9dd3da8778e19257f311bd712c61a5230063f822c0884fa37b8cb42c23d0cc72dcb4d

  • memory/1096-123-0x0000000006DB0000-0x0000000006DD6000-memory.dmp
    Filesize

    152KB

  • memory/1096-124-0x0000000008A60000-0x0000000008A61000-memory.dmp
    Filesize

    4KB

  • memory/1096-119-0x0000000002C20000-0x0000000002C21000-memory.dmp
    Filesize

    4KB

  • memory/1096-120-0x0000000008490000-0x0000000008492000-memory.dmp
    Filesize

    8KB

  • memory/1096-121-0x00000000085C0000-0x00000000085C1000-memory.dmp
    Filesize

    4KB

  • memory/1096-122-0x0000000006D40000-0x0000000006DAE000-memory.dmp
    Filesize

    440KB

  • memory/1096-114-0x0000000000790000-0x0000000000791000-memory.dmp
    Filesize

    4KB

  • memory/1096-118-0x0000000002C50000-0x0000000002C51000-memory.dmp
    Filesize

    4KB

  • memory/1096-116-0x00000000055B0000-0x00000000055B1000-memory.dmp
    Filesize

    4KB

  • memory/1096-117-0x00000000050B0000-0x00000000050B1000-memory.dmp
    Filesize

    4KB

  • memory/2144-125-0x0000000000000000-mapping.dmp
  • memory/3156-127-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/3156-128-0x000000000041F85E-mapping.dmp
  • memory/3156-134-0x0000000004D40000-0x000000000523E000-memory.dmp
    Filesize

    5.0MB