Analysis

  • max time kernel
    406s
  • max time network
    362s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    26-10-2021 07:00

General

  • Target

    Sample_10120351200_ISO_035117img.exe

  • Size

    833KB

  • MD5

    0d20e6334179eeadad75c218d0d9dca2

  • SHA1

    ab19c8e05121be1bfed70591477610cd12e066ab

  • SHA256

    8b94440478e3c9fd0991d121ef5ab7144425da4b074a65d93fd9111a515c0b8e

  • SHA512

    3f5672aafefbaf9156a0cda170360eb5fa43e1907e7966c041c2f870a2af0494bc9315c57fb85840ce3e7b4c02c7bfe5b85c023d8759c26da5605a0762d800fd

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    ilbgone.cyou
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    H3c8T~{Vz%IH

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Executes dropped EXE 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Sample_10120351200_ISO_035117img.exe
    "C:\Users\Admin\AppData\Local\Temp\Sample_10120351200_ISO_035117img.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:480
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:676
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\update\update.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1020
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\update\update.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:820
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\Sample_10120351200_ISO_035117img.exe" "C:\Users\Admin\AppData\Roaming\update\update.exe"
      2⤵
        PID:1452
    • C:\Users\Admin\AppData\Roaming\update\update.exe
      C:\Users\Admin\AppData\Roaming\update\update.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2952
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2032
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\update\update.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2344
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\update\update.exe'" /f
          3⤵
          • Creates scheduled task(s)
          PID:3140
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Roaming\update\update.exe" "C:\Users\Admin\AppData\Roaming\update\update.exe"
        2⤵
          PID:3572

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Scripting

      1
      T1064

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\update\update.exe
        MD5

        0d20e6334179eeadad75c218d0d9dca2

        SHA1

        ab19c8e05121be1bfed70591477610cd12e066ab

        SHA256

        8b94440478e3c9fd0991d121ef5ab7144425da4b074a65d93fd9111a515c0b8e

        SHA512

        3f5672aafefbaf9156a0cda170360eb5fa43e1907e7966c041c2f870a2af0494bc9315c57fb85840ce3e7b4c02c7bfe5b85c023d8759c26da5605a0762d800fd

      • C:\Users\Admin\AppData\Roaming\update\update.exe
        MD5

        0d20e6334179eeadad75c218d0d9dca2

        SHA1

        ab19c8e05121be1bfed70591477610cd12e066ab

        SHA256

        8b94440478e3c9fd0991d121ef5ab7144425da4b074a65d93fd9111a515c0b8e

        SHA512

        3f5672aafefbaf9156a0cda170360eb5fa43e1907e7966c041c2f870a2af0494bc9315c57fb85840ce3e7b4c02c7bfe5b85c023d8759c26da5605a0762d800fd

      • memory/480-117-0x00000000051E0000-0x00000000051E1000-memory.dmp
        Filesize

        4KB

      • memory/480-118-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
        Filesize

        4KB

      • memory/480-119-0x0000000004D80000-0x0000000004D81000-memory.dmp
        Filesize

        4KB

      • memory/480-120-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
        Filesize

        4KB

      • memory/480-121-0x0000000005060000-0x0000000005061000-memory.dmp
        Filesize

        4KB

      • memory/480-115-0x0000000001060000-0x0000000001061000-memory.dmp
        Filesize

        4KB

      • memory/676-122-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/676-124-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
        Filesize

        4KB

      • memory/676-126-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
        Filesize

        4KB

      • memory/676-130-0x0000000009620000-0x0000000009621000-memory.dmp
        Filesize

        4KB

      • memory/676-131-0x0000000009540000-0x0000000009A3E000-memory.dmp
        Filesize

        5.0MB

      • memory/676-125-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
        Filesize

        4KB

      • memory/676-123-0x00000000004203FE-mapping.dmp
      • memory/676-135-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
        Filesize

        4KB

      • memory/820-134-0x0000000000000000-mapping.dmp
      • memory/1020-132-0x0000000000000000-mapping.dmp
      • memory/1452-133-0x0000000000000000-mapping.dmp
      • memory/2032-860-0x00000000004203FE-mapping.dmp
      • memory/2032-1463-0x0000000009750000-0x0000000009C4E000-memory.dmp
        Filesize

        5.0MB

      • memory/2344-868-0x0000000000000000-mapping.dmp
      • memory/2952-858-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
        Filesize

        4KB

      • memory/3140-870-0x0000000000000000-mapping.dmp
      • memory/3572-869-0x0000000000000000-mapping.dmp