Analysis

  • max time kernel
    108s
  • max time network
    131s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    05-05-2021 11:01

General

  • Target

    proforma invoice No. 42037,pdf.exe

  • Size

    31KB

  • MD5

    1fc85b87347785b556af1d0f47a1f928

  • SHA1

    c39c80b549f7dc46bfe18d5b956a4a17b28bac78

  • SHA256

    a3ef4500e9f5f2447d55de102e2529a62b48f644b03d22199ce5c69c0ca57c88

  • SHA512

    2c13b8f8e8845ed9ad2c5718a1fdbe16da06106b54cca04d8f978c0d15c1af8e90b900900e4b1c325e995ef5799101eee9edc182fc17c92dc33ecab478ac490c

Malware Config

Extracted

Family

oski

C2

203.159.80.72

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot1761516426:AAE3Juu_v6fG9Gy1S33LdTvyz85ua-duZsk/sendMessage?chat_id=1727399585

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\proforma invoice No. 42037,pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\proforma invoice No. 42037,pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Users\Admin\AppData\Local\Temp\proforma invoice No. 42037,pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\proforma invoice No. 42037,pdf.exe"
      2⤵
      • Loads dropped DLL
      • Checks processor information in registry
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:3044
      • C:\ProgramData\378281222364.exe
        "C:\ProgramData\378281222364.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3300
        • C:\ProgramData\378281222364.exe
          "C:\ProgramData\378281222364.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1340
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c taskkill /pid 3044 & erase C:\Users\Admin\AppData\Local\Temp\proforma invoice No. 42037,pdf.exe & RD /S /Q C:\\ProgramData\\555490934604716\\* & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1168
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /pid 3044
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1736

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\378281222364.exe
    MD5

    ac0829f5ca89f48cfeab1868c40f763a

    SHA1

    09acf3a61a16b0c75ba3670b5349e27eccd55e95

    SHA256

    1e4a969fd5191552a6dc7fb74d0ac4c1d06ed08e3c80440ca02c934857eb6f1e

    SHA512

    ab58a276b33d646842cb0666b609ad3852007b97e9bbf3ec2a6f81217f350c3d0e788fa60f2ddc23d7495963429e473f9f40d8e0388e4234ba9330a10cc2d8ee

  • C:\ProgramData\378281222364.exe
    MD5

    ac0829f5ca89f48cfeab1868c40f763a

    SHA1

    09acf3a61a16b0c75ba3670b5349e27eccd55e95

    SHA256

    1e4a969fd5191552a6dc7fb74d0ac4c1d06ed08e3c80440ca02c934857eb6f1e

    SHA512

    ab58a276b33d646842cb0666b609ad3852007b97e9bbf3ec2a6f81217f350c3d0e788fa60f2ddc23d7495963429e473f9f40d8e0388e4234ba9330a10cc2d8ee

  • C:\ProgramData\378281222364.exe
    MD5

    ac0829f5ca89f48cfeab1868c40f763a

    SHA1

    09acf3a61a16b0c75ba3670b5349e27eccd55e95

    SHA256

    1e4a969fd5191552a6dc7fb74d0ac4c1d06ed08e3c80440ca02c934857eb6f1e

    SHA512

    ab58a276b33d646842cb0666b609ad3852007b97e9bbf3ec2a6f81217f350c3d0e788fa60f2ddc23d7495963429e473f9f40d8e0388e4234ba9330a10cc2d8ee

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\FO3XCBV6.cookie
    MD5

    ca57fb20fb41a5d45a09c0dd6439178f

    SHA1

    00d1c80422d82ad35dbf4da19ac0efc71e3cbe57

    SHA256

    7ae8ecf6849049a9adb9e1a72335b7ab72938d8d44ddf28e3196f380207014bc

    SHA512

    cfee96241ed962434f5a54f22ecc95a4874b5d685bb29286c5ecb5e2b2b8c05217e2f131cea6e7f234f977c833c422cb9214295f0a0113f1034609a9c19501a6

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • \ProgramData\sqlite3.dll
    MD5

    e477a96c8f2b18d6b5c27bde49c990bf

    SHA1

    e980c9bf41330d1e5bd04556db4646a0210f7409

    SHA256

    16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

    SHA512

    335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

  • memory/1168-137-0x0000000000000000-mapping.dmp
  • memory/1340-146-0x0000000006A70000-0x0000000006A71000-memory.dmp
    Filesize

    4KB

  • memory/1340-134-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/1340-147-0x0000000006C40000-0x0000000006C41000-memory.dmp
    Filesize

    4KB

  • memory/1340-144-0x0000000005820000-0x0000000005D1E000-memory.dmp
    Filesize

    5.0MB

  • memory/1340-148-0x0000000006D00000-0x0000000006D01000-memory.dmp
    Filesize

    4KB

  • memory/1340-135-0x000000000046446E-mapping.dmp
  • memory/1736-141-0x0000000000000000-mapping.dmp
  • memory/2016-118-0x0000000005A00000-0x0000000005A01000-memory.dmp
    Filesize

    4KB

  • memory/2016-114-0x0000000000130000-0x0000000000131000-memory.dmp
    Filesize

    4KB

  • memory/2016-116-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
    Filesize

    4KB

  • memory/2016-121-0x0000000004A70000-0x0000000004A71000-memory.dmp
    Filesize

    4KB

  • memory/2016-117-0x0000000005930000-0x0000000005951000-memory.dmp
    Filesize

    132KB

  • memory/3044-120-0x000000000040717B-mapping.dmp
  • memory/3044-122-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/3044-119-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/3300-129-0x00000000001A0000-0x00000000001A1000-memory.dmp
    Filesize

    4KB

  • memory/3300-143-0x0000000004960000-0x0000000004E5E000-memory.dmp
    Filesize

    5.0MB

  • memory/3300-126-0x0000000000000000-mapping.dmp