Analysis

  • max time kernel
    124s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    18-06-2021 14:06

General

  • Target

    Bank Transfer-April Due pdf.exe

  • Size

    926KB

  • MD5

    1ba9f0cff517d4f42fd88857de31f27b

  • SHA1

    59f33cd5d80f850a6de452c026e6d937217b9cff

  • SHA256

    04253e566268069d633182f191b77a0f0f994d907da2f3512dbe344576baec06

  • SHA512

    d843ba0c998de4e068dcb728aea58d4d1511dcf71ccb6de92ef41c45abaa186e5dd49f347cbdf1298ca90a570328a4ff927dbf59c8f87aa4e5b22f4361b363e0

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.jrtlndia.com
  • Port:
    587
  • Username:
    tsadmin@jrtlndia.com
  • Password:
    CNGKwKI7

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Bank Transfer-April Due pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Bank Transfer-April Due pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\plkpUWR" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCAED.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:828
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1544

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpCAED.tmp
    MD5

    22c4fd032032ed6abfe778db189b4df9

    SHA1

    32649af16b9c8ee09df788bdd6cbaefa8f3e6a73

    SHA256

    ed6ef856c6b40093dea3b5caafd09ec07c9cb0e3d0426631af88488488fbce16

    SHA512

    2c37acabc89a7ad3955a1b1cdba0ce005fb058f603440fba266a278c9467740b12c160b5af22662721d1df84251b4b91fae76a921ebebda920ef255a53fb5c47

  • memory/828-66-0x0000000000000000-mapping.dmp
  • memory/1544-68-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/1544-69-0x000000000046469E-mapping.dmp
  • memory/1544-70-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/1544-72-0x0000000004D90000-0x0000000004D91000-memory.dmp
    Filesize

    4KB

  • memory/1640-59-0x0000000000D70000-0x0000000000D71000-memory.dmp
    Filesize

    4KB

  • memory/1640-61-0x0000000004360000-0x00000000043EF000-memory.dmp
    Filesize

    572KB

  • memory/1640-62-0x0000000000D20000-0x0000000000D21000-memory.dmp
    Filesize

    4KB

  • memory/1640-63-0x0000000000550000-0x0000000000566000-memory.dmp
    Filesize

    88KB

  • memory/1640-64-0x0000000000440000-0x00000000004BA000-memory.dmp
    Filesize

    488KB

  • memory/1640-65-0x000000000DEE0000-0x000000000DF62000-memory.dmp
    Filesize

    520KB