Analysis

  • max time kernel
    121s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    03-12-2021 08:34

General

  • Target

    Purchase Order No. 286353 - Copy.scr

  • Size

    571KB

  • MD5

    6e34a3c0b8b6a663a9f236085e450d41

  • SHA1

    77b4a1dc260c068a81acc20b3b8e5a968a314055

  • SHA256

    5b37a1197dd6866cf0b617735b9f2009cf49dbd065ab46d7a6f36e76d069812b

  • SHA512

    2f9422f081bb70658b218e5e2b29c2461f151c962ed7db81c803427abbfe56410e727c0090dda1caf0cc2c5b09ffc76593d8956c930c9d12ff833a40378fda7f

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.jhllogistic.com
  • Port:
    26
  • Username:
    sunny@jhllogistic.com
  • Password:
    jhlsunny168

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase Order No. 286353 - Copy.scr
    "C:\Users\Admin\AppData\Local\Temp\Purchase Order No. 286353 - Copy.scr" /S
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3492
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UvSdjoXkA.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1116
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UvSdjoXkA" /XML "C:\Users\Admin\AppData\Local\Temp\tmp90E2.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1492
    • C:\Users\Admin\AppData\Local\Temp\Purchase Order No. 286353 - Copy.scr
      "C:\Users\Admin\AppData\Local\Temp\Purchase Order No. 286353 - Copy.scr"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3300

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Purchase Order No. 286353 - Copy.scr.log
    MD5

    f1181bc4bdff57024c4121f645548332

    SHA1

    d431ee3a3a5afcae2c4537b1d445054a0a95f6e6

    SHA256

    f1a7e138b25d0cb24bb4b23bd781b0dd357afd49d45e19ffa44cdb80170336ad

    SHA512

    cf8059f289bcb4f33e82a2c4851fade486bd449793a39718d49bc357efd09689150aedd277c5ebcf79b5ebb4bbe36f0cbb72510a50398bee804ffd9c889604e3

  • C:\Users\Admin\AppData\Local\Temp\tmp90E2.tmp
    MD5

    94107996bbb406b182073eeacf8ac11e

    SHA1

    87babdbcab95fb316e5129ec53a3e7464ef23d20

    SHA256

    84cbc734091c0c2bdd7e77cb67de51e6bba47834a27b8fc676b9ef53d69ad1ad

    SHA512

    176daf44e6b1fbce6951e7548ad94268121bc4db15ad1b40efff45a78d742ca771afcf228445a49ee5a5a717aabf67dd454e872b35de628d46846916f334a19e

  • memory/1116-125-0x0000000000000000-mapping.dmp
  • memory/1116-147-0x00000000082E0000-0x00000000082E1000-memory.dmp
    Filesize

    4KB

  • memory/1116-178-0x0000000007043000-0x0000000007044000-memory.dmp
    Filesize

    4KB

  • memory/1116-139-0x0000000007500000-0x0000000007501000-memory.dmp
    Filesize

    4KB

  • memory/1116-169-0x0000000009880000-0x0000000009881000-memory.dmp
    Filesize

    4KB

  • memory/1116-140-0x00000000075A0000-0x00000000075A1000-memory.dmp
    Filesize

    4KB

  • memory/1116-168-0x00000000096B0000-0x00000000096B1000-memory.dmp
    Filesize

    4KB

  • memory/1116-163-0x0000000009560000-0x0000000009561000-memory.dmp
    Filesize

    4KB

  • memory/1116-156-0x0000000009580000-0x00000000095B3000-memory.dmp
    Filesize

    204KB

  • memory/1116-127-0x0000000004980000-0x0000000004981000-memory.dmp
    Filesize

    4KB

  • memory/1116-128-0x0000000004980000-0x0000000004981000-memory.dmp
    Filesize

    4KB

  • memory/1116-129-0x0000000004A90000-0x0000000004A91000-memory.dmp
    Filesize

    4KB

  • memory/1116-149-0x0000000004980000-0x0000000004981000-memory.dmp
    Filesize

    4KB

  • memory/1116-131-0x0000000007680000-0x0000000007681000-memory.dmp
    Filesize

    4KB

  • memory/1116-148-0x0000000008630000-0x0000000008631000-memory.dmp
    Filesize

    4KB

  • memory/1116-146-0x00000000082C0000-0x00000000082C1000-memory.dmp
    Filesize

    4KB

  • memory/1116-176-0x000000007F2C0000-0x000000007F2C1000-memory.dmp
    Filesize

    4KB

  • memory/1116-145-0x0000000007E90000-0x0000000007E91000-memory.dmp
    Filesize

    4KB

  • memory/1116-143-0x0000000007042000-0x0000000007043000-memory.dmp
    Filesize

    4KB

  • memory/1116-141-0x0000000007610000-0x0000000007611000-memory.dmp
    Filesize

    4KB

  • memory/1116-142-0x0000000007040000-0x0000000007041000-memory.dmp
    Filesize

    4KB

  • memory/1492-126-0x0000000000000000-mapping.dmp
  • memory/3300-133-0x000000000042055E-mapping.dmp
  • memory/3300-144-0x00000000055E0000-0x0000000005ADE000-memory.dmp
    Filesize

    5.0MB

  • memory/3300-132-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/3300-170-0x0000000006830000-0x0000000006831000-memory.dmp
    Filesize

    4KB

  • memory/3492-121-0x0000000004FF0000-0x0000000004FF8000-memory.dmp
    Filesize

    32KB

  • memory/3492-118-0x0000000004E70000-0x0000000004E71000-memory.dmp
    Filesize

    4KB

  • memory/3492-119-0x0000000004E70000-0x000000000536E000-memory.dmp
    Filesize

    5.0MB

  • memory/3492-123-0x0000000005B90000-0x0000000005B91000-memory.dmp
    Filesize

    4KB

  • memory/3492-115-0x0000000000340000-0x0000000000341000-memory.dmp
    Filesize

    4KB

  • memory/3492-124-0x0000000005B40000-0x0000000005B8C000-memory.dmp
    Filesize

    304KB

  • memory/3492-122-0x00000000052F0000-0x00000000052F1000-memory.dmp
    Filesize

    4KB

  • memory/3492-117-0x0000000005370000-0x0000000005371000-memory.dmp
    Filesize

    4KB

  • memory/3492-120-0x0000000004E10000-0x0000000004E11000-memory.dmp
    Filesize

    4KB