Analysis
-
max time kernel
64s -
max time network
119s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
21-07-2021 15:10
Static task
static1
Behavioral task
behavioral1
Sample
ORDER SKYMET 847759 REVISED PDF.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
ORDER SKYMET 847759 REVISED PDF.exe
Resource
win10v20210408
General
-
Target
ORDER SKYMET 847759 REVISED PDF.exe
-
Size
750KB
-
MD5
3a6c8c240828559138a59cfec12aa081
-
SHA1
c2fe87c26bad47966cdd35d1cfca72c7e4001391
-
SHA256
5d05226e0bd6559409b3c0e393ff6e663792d0adb27f9145500a10894e16bd36
-
SHA512
7f12ee6c73e90716e8336856c2be087c9321cedd0bab18ab34010919c0153a74aa75075b8d5d62632aa4555bacd24c47948c5ac0254b5a5208a074bce5780131
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
smtp.haohuatlre.com - Port:
587 - Username:
[email protected] - Password:
babakings32
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 14 checkip.dyndns.org 17 freegeoip.app 18 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ORDER SKYMET 847759 REVISED PDF.exedescription pid process target process PID 3728 set thread context of 3524 3728 ORDER SKYMET 847759 REVISED PDF.exe ORDER SKYMET 847759 REVISED PDF.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
ORDER SKYMET 847759 REVISED PDF.exeORDER SKYMET 847759 REVISED PDF.exepid process 3728 ORDER SKYMET 847759 REVISED PDF.exe 3728 ORDER SKYMET 847759 REVISED PDF.exe 3728 ORDER SKYMET 847759 REVISED PDF.exe 3728 ORDER SKYMET 847759 REVISED PDF.exe 3728 ORDER SKYMET 847759 REVISED PDF.exe 3728 ORDER SKYMET 847759 REVISED PDF.exe 3728 ORDER SKYMET 847759 REVISED PDF.exe 3728 ORDER SKYMET 847759 REVISED PDF.exe 3728 ORDER SKYMET 847759 REVISED PDF.exe 3524 ORDER SKYMET 847759 REVISED PDF.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
ORDER SKYMET 847759 REVISED PDF.exeORDER SKYMET 847759 REVISED PDF.exedescription pid process Token: SeDebugPrivilege 3728 ORDER SKYMET 847759 REVISED PDF.exe Token: SeDebugPrivilege 3524 ORDER SKYMET 847759 REVISED PDF.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
ORDER SKYMET 847759 REVISED PDF.exepid process 3524 ORDER SKYMET 847759 REVISED PDF.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
ORDER SKYMET 847759 REVISED PDF.exedescription pid process target process PID 3728 wrote to memory of 2116 3728 ORDER SKYMET 847759 REVISED PDF.exe schtasks.exe PID 3728 wrote to memory of 2116 3728 ORDER SKYMET 847759 REVISED PDF.exe schtasks.exe PID 3728 wrote to memory of 2116 3728 ORDER SKYMET 847759 REVISED PDF.exe schtasks.exe PID 3728 wrote to memory of 1192 3728 ORDER SKYMET 847759 REVISED PDF.exe ORDER SKYMET 847759 REVISED PDF.exe PID 3728 wrote to memory of 1192 3728 ORDER SKYMET 847759 REVISED PDF.exe ORDER SKYMET 847759 REVISED PDF.exe PID 3728 wrote to memory of 1192 3728 ORDER SKYMET 847759 REVISED PDF.exe ORDER SKYMET 847759 REVISED PDF.exe PID 3728 wrote to memory of 1284 3728 ORDER SKYMET 847759 REVISED PDF.exe ORDER SKYMET 847759 REVISED PDF.exe PID 3728 wrote to memory of 1284 3728 ORDER SKYMET 847759 REVISED PDF.exe ORDER SKYMET 847759 REVISED PDF.exe PID 3728 wrote to memory of 1284 3728 ORDER SKYMET 847759 REVISED PDF.exe ORDER SKYMET 847759 REVISED PDF.exe PID 3728 wrote to memory of 1276 3728 ORDER SKYMET 847759 REVISED PDF.exe ORDER SKYMET 847759 REVISED PDF.exe PID 3728 wrote to memory of 1276 3728 ORDER SKYMET 847759 REVISED PDF.exe ORDER SKYMET 847759 REVISED PDF.exe PID 3728 wrote to memory of 1276 3728 ORDER SKYMET 847759 REVISED PDF.exe ORDER SKYMET 847759 REVISED PDF.exe PID 3728 wrote to memory of 1484 3728 ORDER SKYMET 847759 REVISED PDF.exe ORDER SKYMET 847759 REVISED PDF.exe PID 3728 wrote to memory of 1484 3728 ORDER SKYMET 847759 REVISED PDF.exe ORDER SKYMET 847759 REVISED PDF.exe PID 3728 wrote to memory of 1484 3728 ORDER SKYMET 847759 REVISED PDF.exe ORDER SKYMET 847759 REVISED PDF.exe PID 3728 wrote to memory of 3524 3728 ORDER SKYMET 847759 REVISED PDF.exe ORDER SKYMET 847759 REVISED PDF.exe PID 3728 wrote to memory of 3524 3728 ORDER SKYMET 847759 REVISED PDF.exe ORDER SKYMET 847759 REVISED PDF.exe PID 3728 wrote to memory of 3524 3728 ORDER SKYMET 847759 REVISED PDF.exe ORDER SKYMET 847759 REVISED PDF.exe PID 3728 wrote to memory of 3524 3728 ORDER SKYMET 847759 REVISED PDF.exe ORDER SKYMET 847759 REVISED PDF.exe PID 3728 wrote to memory of 3524 3728 ORDER SKYMET 847759 REVISED PDF.exe ORDER SKYMET 847759 REVISED PDF.exe PID 3728 wrote to memory of 3524 3728 ORDER SKYMET 847759 REVISED PDF.exe ORDER SKYMET 847759 REVISED PDF.exe PID 3728 wrote to memory of 3524 3728 ORDER SKYMET 847759 REVISED PDF.exe ORDER SKYMET 847759 REVISED PDF.exe PID 3728 wrote to memory of 3524 3728 ORDER SKYMET 847759 REVISED PDF.exe ORDER SKYMET 847759 REVISED PDF.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ORDER SKYMET 847759 REVISED PDF.exe"C:\Users\Admin\AppData\Local\Temp\ORDER SKYMET 847759 REVISED PDF.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3728 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FTWxHbopLRk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp43E0.tmp"2⤵
- Creates scheduled task(s)
PID:2116
-
-
C:\Users\Admin\AppData\Local\Temp\ORDER SKYMET 847759 REVISED PDF.exe"C:\Users\Admin\AppData\Local\Temp\ORDER SKYMET 847759 REVISED PDF.exe"2⤵PID:1192
-
-
C:\Users\Admin\AppData\Local\Temp\ORDER SKYMET 847759 REVISED PDF.exe"C:\Users\Admin\AppData\Local\Temp\ORDER SKYMET 847759 REVISED PDF.exe"2⤵PID:1284
-
-
C:\Users\Admin\AppData\Local\Temp\ORDER SKYMET 847759 REVISED PDF.exe"C:\Users\Admin\AppData\Local\Temp\ORDER SKYMET 847759 REVISED PDF.exe"2⤵PID:1276
-
-
C:\Users\Admin\AppData\Local\Temp\ORDER SKYMET 847759 REVISED PDF.exe"C:\Users\Admin\AppData\Local\Temp\ORDER SKYMET 847759 REVISED PDF.exe"2⤵PID:1484
-
-
C:\Users\Admin\AppData\Local\Temp\ORDER SKYMET 847759 REVISED PDF.exe"C:\Users\Admin\AppData\Local\Temp\ORDER SKYMET 847759 REVISED PDF.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3524
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
d474e7c3e0721c1e1ac00d8425fcfed1
SHA18f38353d66f2d947f1316443f6816b5d08e33dcf
SHA25675a8e4d0514e3bc21cf7dca91559dbbc3cc0c4b1f6155115bd04cc3631a29306
SHA512f6a49515f470df588dc86861be895998c2ddb3dbb63173536d4442b463a8240bfa35ae52c509f87dbd63288bdf5375e9e4e418b30f90dc9d511ae1d43d48c4a7