Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    06-12-2021 15:53

General

  • Target

    PO#4801_pdf.exe

  • Size

    1.2MB

  • MD5

    e328fd1e861c6f3dbb5028d3f6dfbf30

  • SHA1

    46de60266b3d2a1cd2ef5a3c7b9c5fc8a4b087f2

  • SHA256

    c660d6a834aa41d44968e788436c795767f7480b92eae198f4dc2306c69e113b

  • SHA512

    5f47e967e87897cda37821380920234ec9cef2bdcb7f410c2d55a33875864c417223bb943d6296fdbfa845d7676c58af8865f6e89e26b507f559484876a06792

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.xclean24.mk
  • Port:
    587
  • Username:
    tevex@xclean24.mk
  • Password:
    @G+L{.VjI_mg

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO#4801_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\PO#4801_pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IncKPKIP.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4072
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IncKPKIP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9518.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1340
    • C:\Users\Admin\AppData\Local\Temp\PO#4801_pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\PO#4801_pdf.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1460

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PO#4801_pdf.exe.log
    MD5

    275a35c2757ec3117c1da2356fd908be

    SHA1

    5235bc7207c2432a34078551e7199b6da8447f37

    SHA256

    9eaae6c9d244f410fb0f403356d0d0d602831c92d49c5d9ed7216435d6ae5619

    SHA512

    dfadf4c15fae2d8840ac85e747f3288792b7677e00b2313a9021be86151a4fe589b47688ece5570041dc8b77dd3c4273ab9222ef819046a5e8f647679f6063f7

  • C:\Users\Admin\AppData\Local\Temp\tmp9518.tmp
    MD5

    e3d6a22bd990bed15c5fb4ac9f17af15

    SHA1

    96f28f2722afaa959a3bace5ef1e5aef93140db4

    SHA256

    28a1c794a33a9eb54362c26b57f8f2c2ae9e11d58e557ba1280cc8a2c32497ff

    SHA512

    ed7c15ca68042ce551ff53bb5edcca411817d51a392ea1c9eb710d08e6be2362c7a72d66712722b3518ed1f299142878a13023195ff5c02447fd29859d4bf29d

  • memory/1340-126-0x0000000000000000-mapping.dmp
  • memory/1460-133-0x00000000004203CE-mapping.dmp
  • memory/1460-132-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1460-141-0x0000000005140000-0x000000000563E000-memory.dmp
    Filesize

    5.0MB

  • memory/1460-146-0x0000000006390000-0x0000000006391000-memory.dmp
    Filesize

    4KB

  • memory/2972-120-0x00000000079C0000-0x0000000007EBE000-memory.dmp
    Filesize

    5.0MB

  • memory/2972-124-0x0000000008B00000-0x0000000008D35000-memory.dmp
    Filesize

    2.2MB

  • memory/2972-115-0x0000000000C50000-0x0000000000C51000-memory.dmp
    Filesize

    4KB

  • memory/2972-123-0x0000000008740000-0x0000000008741000-memory.dmp
    Filesize

    4KB

  • memory/2972-122-0x00000000084F0000-0x00000000084F1000-memory.dmp
    Filesize

    4KB

  • memory/2972-121-0x0000000007BB0000-0x0000000007BB8000-memory.dmp
    Filesize

    32KB

  • memory/2972-119-0x0000000007B60000-0x0000000007B61000-memory.dmp
    Filesize

    4KB

  • memory/2972-118-0x0000000007AA0000-0x0000000007AA1000-memory.dmp
    Filesize

    4KB

  • memory/2972-117-0x0000000007EC0000-0x0000000007EC1000-memory.dmp
    Filesize

    4KB

  • memory/4072-125-0x0000000000000000-mapping.dmp
  • memory/4072-147-0x0000000008150000-0x0000000008151000-memory.dmp
    Filesize

    4KB

  • memory/4072-130-0x0000000004AA0000-0x0000000004AA1000-memory.dmp
    Filesize

    4KB

  • memory/4072-128-0x0000000004990000-0x0000000004991000-memory.dmp
    Filesize

    4KB

  • memory/4072-140-0x00000000070A2000-0x00000000070A3000-memory.dmp
    Filesize

    4KB

  • memory/4072-139-0x00000000070A0000-0x00000000070A1000-memory.dmp
    Filesize

    4KB

  • memory/4072-142-0x0000000007530000-0x0000000007531000-memory.dmp
    Filesize

    4KB

  • memory/4072-143-0x0000000007D10000-0x0000000007D11000-memory.dmp
    Filesize

    4KB

  • memory/4072-144-0x0000000007D80000-0x0000000007D81000-memory.dmp
    Filesize

    4KB

  • memory/4072-145-0x0000000007DF0000-0x0000000007DF1000-memory.dmp
    Filesize

    4KB

  • memory/4072-127-0x0000000004990000-0x0000000004991000-memory.dmp
    Filesize

    4KB

  • memory/4072-131-0x00000000076E0000-0x00000000076E1000-memory.dmp
    Filesize

    4KB

  • memory/4072-148-0x0000000008670000-0x0000000008671000-memory.dmp
    Filesize

    4KB

  • memory/4072-151-0x00000000085D0000-0x00000000085D1000-memory.dmp
    Filesize

    4KB

  • memory/4072-152-0x0000000004990000-0x0000000004991000-memory.dmp
    Filesize

    4KB

  • memory/4072-159-0x0000000009380000-0x00000000093B3000-memory.dmp
    Filesize

    204KB

  • memory/4072-166-0x0000000009360000-0x0000000009361000-memory.dmp
    Filesize

    4KB

  • memory/4072-171-0x0000000009750000-0x0000000009751000-memory.dmp
    Filesize

    4KB

  • memory/4072-172-0x00000000098A0000-0x00000000098A1000-memory.dmp
    Filesize

    4KB

  • memory/4072-175-0x000000007F100000-0x000000007F101000-memory.dmp
    Filesize

    4KB

  • memory/4072-176-0x00000000070A3000-0x00000000070A4000-memory.dmp
    Filesize

    4KB