Analysis

  • max time kernel
    146s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    01-12-2021 12:59

General

  • Target

    print_01.exe

  • Size

    526KB

  • MD5

    4e3ee76bf24ac96246ce7b31f9a92600

  • SHA1

    ee31ce4cbecfa148264ce62989b4b44034ad17c3

  • SHA256

    7239068bcab3d2fe02a0a3faf8f703dc78c57fec8935bcd68f4a61e5de6ae07f

  • SHA512

    375000ceec75eb8d1c9efc40516fb067d07d978020be776895b4938051744e856120b4d9b929cef89c401cd59ddf42920d8da058c5f8139dc76c3e6d7a1bfffa

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.faks-allied-health.com
  • Port:
    587
  • Username:
    info@faks-allied-health.com
  • Password:
    $Faks1234

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.faks-allied-health.com
  • Port:
    587
  • Username:
    info@faks-allied-health.com
  • Password:
    $Faks1234

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\print_01.exe
    "C:\Users\Admin\AppData\Local\Temp\print_01.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1580
    • C:\Users\Admin\AppData\Local\Temp\print_01.exe
      "C:\Users\Admin\AppData\Local\Temp\print_01.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:916

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\print_01.exe.log
    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • memory/916-127-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/916-135-0x0000000006110000-0x0000000006111000-memory.dmp
    Filesize

    4KB

  • memory/916-134-0x0000000004D80000-0x000000000527E000-memory.dmp
    Filesize

    5.0MB

  • memory/916-128-0x00000000004203DE-mapping.dmp
  • memory/1580-122-0x0000000004B60000-0x0000000004BF2000-memory.dmp
    Filesize

    584KB

  • memory/1580-125-0x00000000084A0000-0x00000000084A1000-memory.dmp
    Filesize

    4KB

  • memory/1580-126-0x0000000008740000-0x00000000087B6000-memory.dmp
    Filesize

    472KB

  • memory/1580-124-0x0000000008170000-0x0000000008176000-memory.dmp
    Filesize

    24KB

  • memory/1580-123-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
    Filesize

    4KB

  • memory/1580-118-0x0000000000310000-0x0000000000311000-memory.dmp
    Filesize

    4KB

  • memory/1580-121-0x0000000004C50000-0x0000000004C51000-memory.dmp
    Filesize

    4KB

  • memory/1580-120-0x0000000005150000-0x0000000005151000-memory.dmp
    Filesize

    4KB