Analysis

  • max time kernel
    138s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    05-05-2021 10:10

General

  • Target

    proforma invoice No. 42037,pdf.exe

  • Size

    31KB

  • MD5

    1fc85b87347785b556af1d0f47a1f928

  • SHA1

    c39c80b549f7dc46bfe18d5b956a4a17b28bac78

  • SHA256

    a3ef4500e9f5f2447d55de102e2529a62b48f644b03d22199ce5c69c0ca57c88

  • SHA512

    2c13b8f8e8845ed9ad2c5718a1fdbe16da06106b54cca04d8f978c0d15c1af8e90b900900e4b1c325e995ef5799101eee9edc182fc17c92dc33ecab478ac490c

Malware Config

Extracted

Family

oski

C2

203.159.80.72

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot1761516426:AAE3Juu_v6fG9Gy1S33LdTvyz85ua-duZsk/sendMessage?chat_id=1727399585

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\proforma invoice No. 42037,pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\proforma invoice No. 42037,pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Users\Admin\AppData\Local\Temp\proforma invoice No. 42037,pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\proforma invoice No. 42037,pdf.exe"
      2⤵
      • Loads dropped DLL
      • Checks processor information in registry
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:316
      • C:\ProgramData\922390449311.exe
        "C:\ProgramData\922390449311.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:432
        • C:\ProgramData\922390449311.exe
          "C:\ProgramData\922390449311.exe"
          4⤵
          • Executes dropped EXE
          PID:1176
        • C:\ProgramData\922390449311.exe
          "C:\ProgramData\922390449311.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1300
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c taskkill /pid 316 & erase C:\Users\Admin\AppData\Local\Temp\proforma invoice No. 42037,pdf.exe & RD /S /Q C:\\ProgramData\\426228921058018\\* & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1088
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /pid 316
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1756

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\922390449311.exe
    MD5

    ac0829f5ca89f48cfeab1868c40f763a

    SHA1

    09acf3a61a16b0c75ba3670b5349e27eccd55e95

    SHA256

    1e4a969fd5191552a6dc7fb74d0ac4c1d06ed08e3c80440ca02c934857eb6f1e

    SHA512

    ab58a276b33d646842cb0666b609ad3852007b97e9bbf3ec2a6f81217f350c3d0e788fa60f2ddc23d7495963429e473f9f40d8e0388e4234ba9330a10cc2d8ee

  • C:\ProgramData\922390449311.exe
    MD5

    ac0829f5ca89f48cfeab1868c40f763a

    SHA1

    09acf3a61a16b0c75ba3670b5349e27eccd55e95

    SHA256

    1e4a969fd5191552a6dc7fb74d0ac4c1d06ed08e3c80440ca02c934857eb6f1e

    SHA512

    ab58a276b33d646842cb0666b609ad3852007b97e9bbf3ec2a6f81217f350c3d0e788fa60f2ddc23d7495963429e473f9f40d8e0388e4234ba9330a10cc2d8ee

  • C:\ProgramData\922390449311.exe
    MD5

    ac0829f5ca89f48cfeab1868c40f763a

    SHA1

    09acf3a61a16b0c75ba3670b5349e27eccd55e95

    SHA256

    1e4a969fd5191552a6dc7fb74d0ac4c1d06ed08e3c80440ca02c934857eb6f1e

    SHA512

    ab58a276b33d646842cb0666b609ad3852007b97e9bbf3ec2a6f81217f350c3d0e788fa60f2ddc23d7495963429e473f9f40d8e0388e4234ba9330a10cc2d8ee

  • C:\ProgramData\922390449311.exe
    MD5

    ac0829f5ca89f48cfeab1868c40f763a

    SHA1

    09acf3a61a16b0c75ba3670b5349e27eccd55e95

    SHA256

    1e4a969fd5191552a6dc7fb74d0ac4c1d06ed08e3c80440ca02c934857eb6f1e

    SHA512

    ab58a276b33d646842cb0666b609ad3852007b97e9bbf3ec2a6f81217f350c3d0e788fa60f2ddc23d7495963429e473f9f40d8e0388e4234ba9330a10cc2d8ee

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\RI06KNDN.txt
    MD5

    0e9367300ee08436c817124ef3729cda

    SHA1

    f23e26103015b4605755c6eb77ab5e8e9b720e34

    SHA256

    982c6fc3a17a685f7e372867a70b93c0c175aef7cf107950f44f54e1ee49c8b9

    SHA512

    578e6c409c8ccf840eb3fac7f3fe0f963bf9ac9c487f6e66431e296b0e7dc61b70119a83d65b59ad09981b568f9a0613cd10eba25558bf01a9e9039cb3cb72c1

  • \ProgramData\922390449311.exe
    MD5

    ac0829f5ca89f48cfeab1868c40f763a

    SHA1

    09acf3a61a16b0c75ba3670b5349e27eccd55e95

    SHA256

    1e4a969fd5191552a6dc7fb74d0ac4c1d06ed08e3c80440ca02c934857eb6f1e

    SHA512

    ab58a276b33d646842cb0666b609ad3852007b97e9bbf3ec2a6f81217f350c3d0e788fa60f2ddc23d7495963429e473f9f40d8e0388e4234ba9330a10cc2d8ee

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • \ProgramData\sqlite3.dll
    MD5

    e477a96c8f2b18d6b5c27bde49c990bf

    SHA1

    e980c9bf41330d1e5bd04556db4646a0210f7409

    SHA256

    16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

    SHA512

    335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

  • \ProgramData\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • memory/316-63-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/316-66-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/316-65-0x0000000075161000-0x0000000075163000-memory.dmp
    Filesize

    8KB

  • memory/316-64-0x000000000040717B-mapping.dmp
  • memory/432-73-0x0000000000000000-mapping.dmp
  • memory/432-76-0x0000000000E90000-0x0000000000E91000-memory.dmp
    Filesize

    4KB

  • memory/432-80-0x0000000004640000-0x0000000004641000-memory.dmp
    Filesize

    4KB

  • memory/1088-78-0x0000000000000000-mapping.dmp
  • memory/1300-83-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/1300-84-0x000000000046446E-mapping.dmp
  • memory/1300-86-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/1300-88-0x0000000004320000-0x0000000004321000-memory.dmp
    Filesize

    4KB

  • memory/1756-79-0x0000000000000000-mapping.dmp
  • memory/1888-59-0x0000000000190000-0x0000000000191000-memory.dmp
    Filesize

    4KB

  • memory/1888-62-0x0000000000530000-0x0000000000551000-memory.dmp
    Filesize

    132KB

  • memory/1888-61-0x0000000004D10000-0x0000000004D11000-memory.dmp
    Filesize

    4KB