Analysis

  • max time kernel
    58s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    27-07-2021 16:01

General

  • Target

    SOA.exe

  • Size

    848KB

  • MD5

    d9344c912365aabd84371a9af639f7d2

  • SHA1

    b57633c65e2589e00622eb589825c72ab4ce77ff

  • SHA256

    bf8a6acb579ba856c81bef70a2a4d8050448fa341473893cecc21d0fa34f4f65

  • SHA512

    4de960219fdf45939f2500b499a90aa4a00ae88276c81d5197a57113816109aad2426bcfbb50007123d664867a75f6201d66d04b3e2ba9a59a2ecbb0482eb64e

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.mpjewellers.com
  • Port:
    587
  • Username:
    midnapore@mpjewellers.com
  • Password:
    mpjw2013

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SOA.exe
    "C:\Users\Admin\AppData\Local\Temp\SOA.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OGQgvVcgJmlf" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9656.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:768
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:640
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 640 -s 1072
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1760

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9656.tmp
    MD5

    39319beb794b0d2baf2256901a3bc132

    SHA1

    b8e3e64e67b802eeac62d3f519205bd7e7887764

    SHA256

    5d574fdb1f4547d2c44cc220321fb601c929e41e7d26718565d3851105fe6206

    SHA512

    941b40466f7496acc05e35987957b6cca021ab37e3a4c6fa04f68c13f2e21502e5d4f28b9fa695f9cc23508859184b88e4219710b8477a6601298f034f4b6fd5

  • memory/640-70-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/640-68-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/640-69-0x000000000041F00E-mapping.dmp
  • memory/640-72-0x00000000004F0000-0x00000000004F1000-memory.dmp
    Filesize

    4KB

  • memory/768-66-0x0000000000000000-mapping.dmp
  • memory/1208-63-0x00000000004E0000-0x00000000004E2000-memory.dmp
    Filesize

    8KB

  • memory/1208-64-0x0000000005930000-0x00000000059D9000-memory.dmp
    Filesize

    676KB

  • memory/1208-65-0x0000000002000000-0x000000000205F000-memory.dmp
    Filesize

    380KB

  • memory/1208-62-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
    Filesize

    4KB

  • memory/1208-60-0x0000000000800000-0x0000000000801000-memory.dmp
    Filesize

    4KB

  • memory/1760-73-0x0000000000000000-mapping.dmp
  • memory/1760-74-0x0000000001E30000-0x0000000001E31000-memory.dmp
    Filesize

    4KB