Analysis

  • max time kernel
    71s
  • max time network
    114s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    22-07-2021 10:17

General

  • Target

    New Tender (IOM)-AL FORM.exe

  • Size

    860KB

  • MD5

    6fc8b05c55483843b5333e0f2ec7c2ef

  • SHA1

    1a102a545be73435889342f112ff646818098b8f

  • SHA256

    4ea025e80130ce357432c651f5e577ee7be047b8dd6d369448f53cf8414ce69e

  • SHA512

    0a9e4c49c4feaa41587a7ede9d42a86f6eb6e5098c032205ab48530fec51959e1d98a5c5ed92604369dd3bf2d17a2a7c723f8cd34a47e03b316ca39db32466c9

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.vivaldi.net
  • Port:
    25
  • Username:
    [email protected]
  • Password:
    Africanman101

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Tender (IOM)-AL FORM.exe
    "C:\Users\Admin\AppData\Local\Temp\New Tender (IOM)-AL FORM.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1040
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dfYIIvFy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp801E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3344
    • C:\Users\Admin\AppData\Local\Temp\New Tender (IOM)-AL FORM.exe
      "C:\Users\Admin\AppData\Local\Temp\New Tender (IOM)-AL FORM.exe"
      2⤵
        PID:2052
      • C:\Users\Admin\AppData\Local\Temp\New Tender (IOM)-AL FORM.exe
        "C:\Users\Admin\AppData\Local\Temp\New Tender (IOM)-AL FORM.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1568

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\New Tender (IOM)-AL FORM.exe.log
      MD5

      90acfd72f14a512712b1a7380c0faf60

      SHA1

      40ba4accb8faa75887e84fb8e38d598dc8cf0f12

      SHA256

      20806822f0c130b340504132c1461b589261fbbc518e468f4f90733ab514cb86

      SHA512

      29dbf85e14e60868574cb4dc9bda83d3c229fb956733d8d2557f2475ee0e690ac9c2e72f31e02284996da6906ba2dbfa382a29b04c15a2406571d8ee19ad16b9

    • C:\Users\Admin\AppData\Local\Temp\tmp801E.tmp
      MD5

      82d824647a98b39eaf3851f89946a04e

      SHA1

      4a213e37589f1ea622ea5471cb221933b80c1c50

      SHA256

      de6386e124070214ef2c94797eba3e6c32b4938bcc8784d72c7743e3accbcefd

      SHA512

      0df0d6b151dc5835bc7f84fee95f4d14331908697e967ad0bd35c3996aeaa25595919f75c4e7b1753c5aebc3c88fa22119623e7b2b8201ebfa24c020120f7b2a

    • memory/1040-123-0x0000000000A80000-0x0000000000ADF000-memory.dmp
      Filesize

      380KB

    • memory/1040-124-0x0000000000B10000-0x0000000000B34000-memory.dmp
      Filesize

      144KB

    • memory/1040-119-0x0000000004C90000-0x000000000518E000-memory.dmp
      Filesize

      5.0MB

    • memory/1040-120-0x0000000004B30000-0x0000000004B31000-memory.dmp
      Filesize

      4KB

    • memory/1040-121-0x0000000004E00000-0x0000000004E01000-memory.dmp
      Filesize

      4KB

    • memory/1040-122-0x0000000004ED0000-0x0000000004EEB000-memory.dmp
      Filesize

      108KB

    • memory/1040-114-0x0000000000250000-0x0000000000251000-memory.dmp
      Filesize

      4KB

    • memory/1040-118-0x0000000004C90000-0x0000000004C91000-memory.dmp
      Filesize

      4KB

    • memory/1040-116-0x0000000004B80000-0x0000000004B81000-memory.dmp
      Filesize

      4KB

    • memory/1040-117-0x0000000005190000-0x0000000005191000-memory.dmp
      Filesize

      4KB

    • memory/1568-127-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/1568-128-0x000000000041F84E-mapping.dmp
    • memory/1568-134-0x00000000059C0000-0x0000000005EBE000-memory.dmp
      Filesize

      5.0MB

    • memory/1568-135-0x0000000006C10000-0x0000000006C11000-memory.dmp
      Filesize

      4KB

    • memory/3344-125-0x0000000000000000-mapping.dmp