Analysis

  • max time kernel
    74s
  • max time network
    72s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    27-11-2020 08:30

General

  • Target

    Re.Po ORDER.45355.SCAN.PDF...exe

  • Size

    561KB

  • MD5

    1fe0cf1c189cb52b02ed680343b8b488

  • SHA1

    b5241295b8558023bf75736c3fedf45c90332efa

  • SHA256

    2e143c391d25da4a427a3016ae77beac80fbebcc01062a7207f6ca9036536a70

  • SHA512

    570e6c94930d9bbcdf3a1b74375ec90b76532756680254e1287f8eaee3819052436b19eb5d4afccfb8b9f1417cac55557e9c19da9575a8655f1ea7baddb99976

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.bosut.mk
  • Port:
    587
  • Username:
    info@bosut.mk
  • Password:
    0XsKEemhd6EE

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Re.Po ORDER.45355.SCAN.PDF...exe
    "C:\Users\Admin\AppData\Local\Temp\Re.Po ORDER.45355.SCAN.PDF...exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1776
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UxGTCQGb" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5C43.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1540
    • C:\Users\Admin\AppData\Local\Temp\Re.Po ORDER.45355.SCAN.PDF...exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:340

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5C43.tmp
    MD5

    7653a076842219a325663dd4f4b4c82c

    SHA1

    83d105f8d59d22fbac16a7690d2ab3b24d859e79

    SHA256

    2c8543b8f4e749232a727696565d35570c4b55af79b983115e52253d5fe39acd

    SHA512

    516f2cad3124e5bce7ba2dca08741d3abf7d67a1fe52df7fdea3fe464ec26382cae35bd635fc82cd5c8f4bcdfeedb998a9797dd53a03d341470ca8633c65bf3d

  • memory/340-9-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/340-10-0x00000000004628AE-mapping.dmp
  • memory/340-12-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/340-11-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/340-13-0x0000000074530000-0x0000000074C1E000-memory.dmp
    Filesize

    6.9MB

  • memory/1540-7-0x0000000000000000-mapping.dmp
  • memory/1776-2-0x00000000745B0000-0x0000000074C9E000-memory.dmp
    Filesize

    6.9MB

  • memory/1776-3-0x0000000001100000-0x0000000001101000-memory.dmp
    Filesize

    4KB

  • memory/1776-5-0x0000000000A40000-0x0000000000A54000-memory.dmp
    Filesize

    80KB

  • memory/1776-6-0x0000000005690000-0x000000000571C000-memory.dmp
    Filesize

    560KB