Analysis

  • max time kernel
    67s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    22-05-2022 05:31

General

  • Target

    IMG_50781.exe

  • Size

    1.4MB

  • MD5

    86b473ac3935c031354a80662a66e7c7

  • SHA1

    e7a5d577953d8f573409bca306e2bdde5d9d6d69

  • SHA256

    daa6dbdc8820fd2049680ae3a25ff25d14245a39d75717cc5e3b06f042c82585

  • SHA512

    6ebbd305f906c912d75c969fec89f64fe258c986a8c4321656ff9a6ad82d49e22efe1e1397253af72003adcda6da50c0b32c1d47e19558eb14c8917da9361c82

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    server204.web-hosting.com
  • Port:
    587
  • Username:
    adder@sixjan.xyz
  • Password:
    sBH_rg&NyyvO

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\IMG_50781.exe
    "C:\Users\Admin\AppData\Local\Temp\IMG_50781.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "snwy" /t REG_SZ /d "C:\Users\Admin\mpog.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1504
      • C:\Windows\SysWOW64\reg.exe
        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "snwy" /t REG_SZ /d "C:\Users\Admin\mpog.exe"
        3⤵
        • Adds Run key to start application
        PID:1368
    • C:\Users\Admin\mpog.exe
      "C:\Users\Admin\mpog.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1164
      • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
        "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:376
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 376 -s 1584
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:1480

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    Filesize

    40KB

    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    Filesize

    40KB

    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • C:\Users\Admin\mpog.exe
    Filesize

    1.4MB

    MD5

    86b473ac3935c031354a80662a66e7c7

    SHA1

    e7a5d577953d8f573409bca306e2bdde5d9d6d69

    SHA256

    daa6dbdc8820fd2049680ae3a25ff25d14245a39d75717cc5e3b06f042c82585

    SHA512

    6ebbd305f906c912d75c969fec89f64fe258c986a8c4321656ff9a6ad82d49e22efe1e1397253af72003adcda6da50c0b32c1d47e19558eb14c8917da9361c82

  • C:\Users\Admin\mpog.exe
    Filesize

    1.4MB

    MD5

    86b473ac3935c031354a80662a66e7c7

    SHA1

    e7a5d577953d8f573409bca306e2bdde5d9d6d69

    SHA256

    daa6dbdc8820fd2049680ae3a25ff25d14245a39d75717cc5e3b06f042c82585

    SHA512

    6ebbd305f906c912d75c969fec89f64fe258c986a8c4321656ff9a6ad82d49e22efe1e1397253af72003adcda6da50c0b32c1d47e19558eb14c8917da9361c82

  • \Users\Admin\AppData\Local\Temp\InstallUtil.exe
    Filesize

    40KB

    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • \Users\Admin\AppData\Local\Temp\InstallUtil.exe
    Filesize

    40KB

    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • \Users\Admin\AppData\Local\Temp\InstallUtil.exe
    Filesize

    40KB

    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • \Users\Admin\AppData\Local\Temp\InstallUtil.exe
    Filesize

    40KB

    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • \Users\Admin\AppData\Local\Temp\InstallUtil.exe
    Filesize

    40KB

    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • \Users\Admin\AppData\Local\Temp\InstallUtil.exe
    Filesize

    40KB

    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • \Users\Admin\mpog.exe
    Filesize

    1.4MB

    MD5

    86b473ac3935c031354a80662a66e7c7

    SHA1

    e7a5d577953d8f573409bca306e2bdde5d9d6d69

    SHA256

    daa6dbdc8820fd2049680ae3a25ff25d14245a39d75717cc5e3b06f042c82585

    SHA512

    6ebbd305f906c912d75c969fec89f64fe258c986a8c4321656ff9a6ad82d49e22efe1e1397253af72003adcda6da50c0b32c1d47e19558eb14c8917da9361c82

  • memory/376-81-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/376-76-0x000000000046372E-mapping.dmp
  • memory/376-79-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/376-75-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/376-70-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/376-71-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/376-73-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/376-74-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/1164-67-0x00000000007C0000-0x00000000007C6000-memory.dmp
    Filesize

    24KB

  • memory/1164-66-0x0000000000730000-0x0000000000744000-memory.dmp
    Filesize

    80KB

  • memory/1164-64-0x00000000000C0000-0x0000000000230000-memory.dmp
    Filesize

    1.4MB

  • memory/1164-61-0x0000000000000000-mapping.dmp
  • memory/1368-59-0x0000000000000000-mapping.dmp
  • memory/1480-83-0x0000000000000000-mapping.dmp
  • memory/1504-58-0x0000000000000000-mapping.dmp
  • memory/1944-54-0x0000000000170000-0x00000000002E0000-memory.dmp
    Filesize

    1.4MB

  • memory/1944-55-0x0000000000380000-0x00000000003A6000-memory.dmp
    Filesize

    152KB

  • memory/1944-56-0x00000000003A0000-0x00000000003A6000-memory.dmp
    Filesize

    24KB

  • memory/1944-57-0x0000000076191000-0x0000000076193000-memory.dmp
    Filesize

    8KB