Analysis

  • max time kernel
    121s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    04-05-2021 15:36

General

  • Target

    Proforma adjunta Nº 42037,pdf.exe

  • Size

    34KB

  • MD5

    f7565a4825eb92f2859114bb5a08b60d

  • SHA1

    83d47736d04939e1c01b3df7720109c6d5ca9f78

  • SHA256

    2b3f661e6165b5a63130acb2509821a895f0eee94e7af31fdd6abd32db3ab687

  • SHA512

    2ad41ac31f5349ca16bd6112663a7ca6dc4a9e77562ca12458a54337a779ffbb9b7b91a710cabd37944b001001fede4c803cd40e47e78393b13a162c9cf78ac4

Malware Config

Extracted

Family

oski

C2

203.159.80.72

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot1761516426:AAE3Juu_v6fG9Gy1S33LdTvyz85ua-duZsk/sendMessage?chat_id=1727399585

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Proforma adjunta Nº 42037,pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Proforma adjunta Nº 42037,pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:636
    • C:\Users\Admin\AppData\Local\Temp\Proforma adjunta Nº 42037,pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Proforma adjunta Nº 42037,pdf.exe"
      2⤵
      • Loads dropped DLL
      • Checks processor information in registry
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:404
      • C:\ProgramData\999276325331.exe
        "C:\ProgramData\999276325331.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3920
        • C:\ProgramData\999276325331.exe
          "C:\ProgramData\999276325331.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2264
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c taskkill /pid 404 & erase C:\Users\Admin\AppData\Local\Temp\Proforma adjunta Nº 42037,pdf.exe & RD /S /Q C:\\ProgramData\\210542698599807\\* & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3940
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /pid 404
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1776

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\999276325331.exe
    MD5

    4f32642f936b50ba29756943849e5933

    SHA1

    0e832a5216e56000ef6c3a72035b884a0787a8f6

    SHA256

    c9201fcb3e6cb7d75e3c09f2c6de4e42144bf8c43e11be23f9c004f9eb8b02eb

    SHA512

    28d93f7e3ba3b07323ef570901d6f768835fc20205f2918bc1d0072ebfa51040d2a3cad776a305040efbbedfcb893e394791b880a61e2a29c8366b2f618349e8

  • C:\ProgramData\999276325331.exe
    MD5

    4f32642f936b50ba29756943849e5933

    SHA1

    0e832a5216e56000ef6c3a72035b884a0787a8f6

    SHA256

    c9201fcb3e6cb7d75e3c09f2c6de4e42144bf8c43e11be23f9c004f9eb8b02eb

    SHA512

    28d93f7e3ba3b07323ef570901d6f768835fc20205f2918bc1d0072ebfa51040d2a3cad776a305040efbbedfcb893e394791b880a61e2a29c8366b2f618349e8

  • C:\ProgramData\999276325331.exe
    MD5

    4f32642f936b50ba29756943849e5933

    SHA1

    0e832a5216e56000ef6c3a72035b884a0787a8f6

    SHA256

    c9201fcb3e6cb7d75e3c09f2c6de4e42144bf8c43e11be23f9c004f9eb8b02eb

    SHA512

    28d93f7e3ba3b07323ef570901d6f768835fc20205f2918bc1d0072ebfa51040d2a3cad776a305040efbbedfcb893e394791b880a61e2a29c8366b2f618349e8

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\999276325331.exe.log
    MD5

    bca5d9d288a7809c63f2d594cb7c7b94

    SHA1

    11689c8a592cd8706f0155b4574488dd872cbd97

    SHA256

    d7a3ed9b26c989e840532a7f0fa21bc508f8fbcb2d37116fade84280f2a865ed

    SHA512

    db30f307e6818573f06f115818476104abfce94f15d9ad11e8163aa3cc19cee4cc3c87c98ef45d5c978b6f166089cc0283e3cc9a5db8359a425c8da7039dae0d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\DBMPVQV9.cookie
    MD5

    695c6ea0817cb7fbf1ccb1a181213ce1

    SHA1

    2ff49a12016916c20185e0c6c51aa45231d29932

    SHA256

    708c726ce44f1e3922a37eae03d0e687932dde43d6de0da7cb6772a846e88af4

    SHA512

    82eeeb8b26ab8dfccfed23c6ad1484836dcf840e512c3b60a4f3e52296776d54196be0d7b545c554dd2b77c3480ac7952f0af6e159a0b7f64626131b70a98d0f

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • \ProgramData\sqlite3.dll
    MD5

    e477a96c8f2b18d6b5c27bde49c990bf

    SHA1

    e980c9bf41330d1e5bd04556db4646a0210f7409

    SHA256

    16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

    SHA512

    335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

  • memory/404-121-0x000000000040717B-mapping.dmp
  • memory/404-120-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/404-122-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/636-118-0x00000000052A0000-0x00000000052C1000-memory.dmp
    Filesize

    132KB

  • memory/636-117-0x0000000005220000-0x000000000571E000-memory.dmp
    Filesize

    5.0MB

  • memory/636-116-0x0000000005720000-0x0000000005721000-memory.dmp
    Filesize

    4KB

  • memory/636-119-0x0000000006300000-0x0000000006301000-memory.dmp
    Filesize

    4KB

  • memory/636-114-0x0000000000A30000-0x0000000000A31000-memory.dmp
    Filesize

    4KB

  • memory/1776-144-0x0000000000000000-mapping.dmp
  • memory/2264-136-0x000000000046446E-mapping.dmp
  • memory/2264-135-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/2264-145-0x0000000005710000-0x0000000005C0E000-memory.dmp
    Filesize

    5.0MB

  • memory/2264-147-0x00000000069A0000-0x00000000069A1000-memory.dmp
    Filesize

    4KB

  • memory/2264-148-0x0000000006B70000-0x0000000006B71000-memory.dmp
    Filesize

    4KB

  • memory/2264-149-0x0000000006910000-0x0000000006911000-memory.dmp
    Filesize

    4KB

  • memory/3920-126-0x0000000000000000-mapping.dmp
  • memory/3920-132-0x0000000004B80000-0x000000000507E000-memory.dmp
    Filesize

    5.0MB

  • memory/3920-129-0x00000000003B0000-0x00000000003B1000-memory.dmp
    Filesize

    4KB

  • memory/3940-141-0x0000000000000000-mapping.dmp