Analysis

  • max time kernel
    135s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    08-04-2021 07:00

General

  • Target

    PRICE_QUOTATION_RFQ_000988_PDF.exe

  • Size

    675KB

  • MD5

    2c263d58f919510a9da6db04ada7c28c

  • SHA1

    aec1e28e03f498b66ca368c644f71778a960bba7

  • SHA256

    11f36e8491c01f1ff6e3717a6e951ae0b35d1e2d913c511890c42f8f62dc6e5d

  • SHA512

    f5812ab7e56e2a8e28b5291ef9c85379c0a21abbcff14ec73a2b685aba6baac01e8601fcbeb27b0877bf8beaf6463f6c9037f3f85249e217162097155a97219e

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.greentrading.com.pk
  • Port:
    587
  • Username:
    info@greentrading.com.pk
  • Password:
    lovetoall

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PRICE_QUOTATION_RFQ_000988_PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\PRICE_QUOTATION_RFQ_000988_PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4692
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cvrAJyOGd" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3082.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4060
    • C:\Users\Admin\AppData\Local\Temp\PRICE_QUOTATION_RFQ_000988_PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\PRICE_QUOTATION_RFQ_000988_PDF.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2056

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PRICE_QUOTATION_RFQ_000988_PDF.exe.log
    MD5

    90acfd72f14a512712b1a7380c0faf60

    SHA1

    40ba4accb8faa75887e84fb8e38d598dc8cf0f12

    SHA256

    20806822f0c130b340504132c1461b589261fbbc518e468f4f90733ab514cb86

    SHA512

    29dbf85e14e60868574cb4dc9bda83d3c229fb956733d8d2557f2475ee0e690ac9c2e72f31e02284996da6906ba2dbfa382a29b04c15a2406571d8ee19ad16b9

  • C:\Users\Admin\AppData\Local\Temp\tmp3082.tmp
    MD5

    8e0b5d6ae90e9cf448d6da4684f6514e

    SHA1

    eff40198fd28dc51b5473e743781cefe76ff0612

    SHA256

    7e431b98377e6ed3e6e05fc40455167e958d158b6279ffa1db6b0b485c49216d

    SHA512

    fc66db5e92357724ba064c4496b6a8a51ac7daf9b2193cc699894eadc630d6dd6cd8d729a135e43f5b90397c17d67a53890fbecc42bb41568ca2a9417526dfb1

  • memory/2056-27-0x0000000007040000-0x0000000007041000-memory.dmp
    Filesize

    4KB

  • memory/2056-25-0x0000000005630000-0x0000000005631000-memory.dmp
    Filesize

    4KB

  • memory/2056-20-0x0000000073900000-0x0000000073FEE000-memory.dmp
    Filesize

    6.9MB

  • memory/2056-18-0x0000000000462B9E-mapping.dmp
  • memory/2056-17-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/4060-15-0x0000000000000000-mapping.dmp
  • memory/4692-8-0x00000000051F0000-0x00000000051F1000-memory.dmp
    Filesize

    4KB

  • memory/4692-12-0x000000007E920000-0x000000007E921000-memory.dmp
    Filesize

    4KB

  • memory/4692-13-0x0000000001040000-0x00000000010A9000-memory.dmp
    Filesize

    420KB

  • memory/4692-14-0x000000000AED0000-0x000000000AF37000-memory.dmp
    Filesize

    412KB

  • memory/4692-11-0x0000000008980000-0x0000000008984000-memory.dmp
    Filesize

    16KB

  • memory/4692-10-0x00000000050F0000-0x00000000050F1000-memory.dmp
    Filesize

    4KB

  • memory/4692-9-0x0000000005440000-0x0000000005441000-memory.dmp
    Filesize

    4KB

  • memory/4692-2-0x0000000073900000-0x0000000073FEE000-memory.dmp
    Filesize

    6.9MB

  • memory/4692-7-0x0000000005280000-0x0000000005281000-memory.dmp
    Filesize

    4KB

  • memory/4692-6-0x00000000056E0000-0x00000000056E1000-memory.dmp
    Filesize

    4KB

  • memory/4692-5-0x0000000005140000-0x0000000005141000-memory.dmp
    Filesize

    4KB

  • memory/4692-3-0x0000000000870000-0x0000000000871000-memory.dmp
    Filesize

    4KB