Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    20-10-2021 03:34

General

  • Target

    shipment docu..exe

  • Size

    22KB

  • MD5

    75b7a294df955b78f7adf5882e600273

  • SHA1

    df8f94ca5d228dcbda81efd0f8a0f37ff5ffa459

  • SHA256

    d3c93ce13c0f0a8dd07512cb0cf5ca7474983e15e136022cd98c4ab9b6063bd4

  • SHA512

    7b4c28d71348e798f3ddc7084767424754556a02a436b91e7516408b75031df32b4ba08fc60d658aeb381538c89bdf867373127ef29f6b03ec1ece56cf2e6da6

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.faks-allied-health.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    $Faks1234

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.faks-allied-health.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    $Faks1234

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\shipment docu..exe
    "C:\Users\Admin\AppData\Local\Temp\shipment docu..exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Users\Admin\AppData\Local\Temp\shipment docu..exe
      "C:\Users\Admin\AppData\Local\Temp\shipment docu..exe"
      2⤵
        PID:1120
      • C:\Users\Admin\AppData\Local\Temp\shipment docu..exe
        "C:\Users\Admin\AppData\Local\Temp\shipment docu..exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2640

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\shipment docu..exe.log
      MD5

      808e884c00533a9eb0e13e64960d9c3a

      SHA1

      279d05181fc6179a12df1a669ff5d8b64c1380ae

      SHA256

      2f6a0aab99b1c228a6642f44f8992646ce84c5a2b3b9941b6cf1f2badf67bdd6

      SHA512

      9489bdb2ffdfeef3c52edcfe9b34c6688eba53eb86075e0564df1cd474723c86b5b5aedc12df1ff5fc12cf97bd1e3cf9701ff61dc4ce90155d70e9ccfd0fc299

    • memory/1420-119-0x00000000059E0000-0x00000000059F8000-memory.dmp
      Filesize

      96KB

    • memory/1420-118-0x0000000005830000-0x000000000586F000-memory.dmp
      Filesize

      252KB

    • memory/1420-115-0x0000000000330000-0x0000000000331000-memory.dmp
      Filesize

      4KB

    • memory/1420-117-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
      Filesize

      4KB

    • memory/2640-120-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2640-121-0x00000000004203DE-mapping.dmp
    • memory/2640-125-0x0000000005B10000-0x0000000005B11000-memory.dmp
      Filesize

      4KB

    • memory/2640-126-0x0000000005610000-0x0000000005611000-memory.dmp
      Filesize

      4KB

    • memory/2640-127-0x0000000005460000-0x00000000054FC000-memory.dmp
      Filesize

      624KB

    • memory/2640-128-0x0000000006960000-0x0000000006961000-memory.dmp
      Filesize

      4KB

    • memory/2640-129-0x0000000006BD0000-0x0000000006BD1000-memory.dmp
      Filesize

      4KB

    • memory/2640-130-0x0000000006B40000-0x0000000006B41000-memory.dmp
      Filesize

      4KB