Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    06-12-2021 15:53

General

  • Target

    PO#4801_pdf.exe

  • Size

    1.2MB

  • MD5

    e328fd1e861c6f3dbb5028d3f6dfbf30

  • SHA1

    46de60266b3d2a1cd2ef5a3c7b9c5fc8a4b087f2

  • SHA256

    c660d6a834aa41d44968e788436c795767f7480b92eae198f4dc2306c69e113b

  • SHA512

    5f47e967e87897cda37821380920234ec9cef2bdcb7f410c2d55a33875864c417223bb943d6296fdbfa845d7676c58af8865f6e89e26b507f559484876a06792

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.xclean24.mk
  • Port:
    587
  • Username:
    tevex@xclean24.mk
  • Password:
    @G+L{.VjI_mg

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO#4801_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\PO#4801_pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:268
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IncKPKIP.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1880
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IncKPKIP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7B48.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1624
    • C:\Users\Admin\AppData\Local\Temp\PO#4801_pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\PO#4801_pdf.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1004

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp7B48.tmp
    MD5

    f79081e5362678bf5cb59db1fb81be3b

    SHA1

    4bc8415456b025bfdcd1f61b44a9b6b3e1fa11e4

    SHA256

    29528c8faba2162d3ff884c1a2faa84cd6d005572a1d87ec0e63a7c00ab158f1

    SHA512

    6bb314dbd132a7122930899530754bd7927f20b3104091e40d21a54ad0c339fadbd0d493e8e59bb45767ddc923d65d94730d6d0c7a67f71274a180b3b7745848

  • memory/268-57-0x0000000000260000-0x0000000000268000-memory.dmp
    Filesize

    32KB

  • memory/268-58-0x0000000007340000-0x0000000007341000-memory.dmp
    Filesize

    4KB

  • memory/268-59-0x0000000007D40000-0x0000000007F75000-memory.dmp
    Filesize

    2.2MB

  • memory/268-55-0x0000000000BD0000-0x0000000000BD1000-memory.dmp
    Filesize

    4KB

  • memory/1004-68-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1004-73-0x0000000000440000-0x0000000000441000-memory.dmp
    Filesize

    4KB

  • memory/1004-70-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1004-64-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1004-65-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1004-66-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1004-67-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1004-69-0x00000000004203CE-mapping.dmp
  • memory/1624-61-0x0000000000000000-mapping.dmp
  • memory/1880-60-0x0000000000000000-mapping.dmp
  • memory/1880-62-0x0000000075D01000-0x0000000075D03000-memory.dmp
    Filesize

    8KB

  • memory/1880-72-0x0000000001D30000-0x0000000001D31000-memory.dmp
    Filesize

    4KB

  • memory/1880-75-0x0000000001D32000-0x0000000001D34000-memory.dmp
    Filesize

    8KB

  • memory/1880-74-0x0000000001D31000-0x0000000001D32000-memory.dmp
    Filesize

    4KB