Analysis

  • max time kernel
    136s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    22-07-2021 12:09

General

  • Target

    Scan003000494 pdf.exe

  • Size

    522KB

  • MD5

    88fba5ee75304db402d27f5528bbadc9

  • SHA1

    f236266e0adc847c9b8cbd5e3fd5855557fcaef3

  • SHA256

    e85b47fdc03f66a6fe5f7c46240c0a1d441715dd99a5f4b12053b3c7e1329359

  • SHA512

    56258600c5d07cbbf4275ec93b42d2ce391419d40f49f8a3271a6c36660991ff293e7da831f3d43aee2488c416194fabdee3b3d895cc47b1c02f7df6d0f69989

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.shopalldealsnow.com
  • Port:
    25
  • Username:
    [email protected]
  • Password:
    xB&jr&O+iYP@

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Scan003000494 pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Scan003000494 pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AkibryvoCZQBUq" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA137.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2152
    • C:\Users\Admin\AppData\Local\Temp\Scan003000494 pdf.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1524

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Scan003000494 pdf.exe.log
    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • C:\Users\Admin\AppData\Local\Temp\tmpA137.tmp
    MD5

    eedffae5d582d0b79b57c8aaab8eb434

    SHA1

    2584f966df1567fd6735c746e6e2673fb561f8d6

    SHA256

    e30450da739613d96226611c9346b2f2df26197130a509e71ad75527075b94e2

    SHA512

    5aa8a634ed3ec1677eb88f639fc2716476dcf06a23be937597e9c310f46f901ef0b4910975b0f0ff4600e89c80db53b67365ac89858a42a163b3599c8797a41f

  • memory/1524-137-0x0000000006BF0000-0x0000000006BF1000-memory.dmp
    Filesize

    4KB

  • memory/1524-134-0x0000000002F20000-0x0000000002F21000-memory.dmp
    Filesize

    4KB

  • memory/1524-128-0x000000000041F94E-mapping.dmp
  • memory/1524-127-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2112-119-0x0000000005360000-0x0000000005361000-memory.dmp
    Filesize

    4KB

  • memory/2112-122-0x0000000005BD0000-0x0000000005BD1000-memory.dmp
    Filesize

    4KB

  • memory/2112-123-0x0000000007A10000-0x0000000007A79000-memory.dmp
    Filesize

    420KB

  • memory/2112-124-0x0000000005CB0000-0x0000000005CD0000-memory.dmp
    Filesize

    128KB

  • memory/2112-121-0x0000000005B20000-0x0000000005B22000-memory.dmp
    Filesize

    8KB

  • memory/2112-120-0x0000000005480000-0x0000000005481000-memory.dmp
    Filesize

    4KB

  • memory/2112-114-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
    Filesize

    4KB

  • memory/2112-118-0x0000000005530000-0x0000000005531000-memory.dmp
    Filesize

    4KB

  • memory/2112-117-0x0000000009D10000-0x0000000009D11000-memory.dmp
    Filesize

    4KB

  • memory/2112-116-0x00000000052B0000-0x00000000052F5000-memory.dmp
    Filesize

    276KB

  • memory/2152-125-0x0000000000000000-mapping.dmp