Analysis

  • max time kernel
    121s
  • max time network
    171s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    08-12-2021 15:33

General

  • Target

    ORDER_02_881_2021_PDF.exe

  • Size

    951KB

  • MD5

    14bd0a33d74a26827abcaa94e069ca1d

  • SHA1

    25bb7cb48054ad0c862466291de5d9b72feb0991

  • SHA256

    0b610a34333dfa3576efa2759b6dafd9dbab01105b9a4d870acba55b7d96b5fe

  • SHA512

    caf8dcdb3b4169750987f63c36df0bd5a53a1c20d25867a1f2d6b9ee8a13168e92c798b462b2ba713df5083e654f79f859c95dfd61dd97860a90a0b6c1932d82

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.albasrahflag.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    o*79Gj3efyyA

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ORDER_02_881_2021_PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\ORDER_02_881_2021_PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3656
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VNLqkU.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4572
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VNLqkU" /XML "C:\Users\Admin\AppData\Local\Temp\tmp79AB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4412
    • C:\Users\Admin\AppData\Local\Temp\ORDER_02_881_2021_PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\ORDER_02_881_2021_PDF.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:828

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ORDER_02_881_2021_PDF.exe.log
    MD5

    f1181bc4bdff57024c4121f645548332

    SHA1

    d431ee3a3a5afcae2c4537b1d445054a0a95f6e6

    SHA256

    f1a7e138b25d0cb24bb4b23bd781b0dd357afd49d45e19ffa44cdb80170336ad

    SHA512

    cf8059f289bcb4f33e82a2c4851fade486bd449793a39718d49bc357efd09689150aedd277c5ebcf79b5ebb4bbe36f0cbb72510a50398bee804ffd9c889604e3

  • C:\Users\Admin\AppData\Local\Temp\tmp79AB.tmp
    MD5

    57708806b7c7c330350e2993b2ebc92b

    SHA1

    4df787e2959166715d4360191e19222cdcc39b95

    SHA256

    6a2c4222c0abc701c1dec600d1816dd4bfac2ee26c591925c2020c8480504e49

    SHA512

    17ac2141e0cd50af87a6385ade2219c70f75adce6be0451581371733e56b24c7d7d55408738b757aaa8eb3393a422c9591d96f2f1c01a92be99ef54bcd10a7ce

  • memory/828-149-0x0000000006730000-0x0000000006731000-memory.dmp
    Filesize

    4KB

  • memory/828-133-0x000000000042044E-mapping.dmp
  • memory/828-132-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/828-141-0x00000000054A0000-0x000000000599E000-memory.dmp
    Filesize

    5.0MB

  • memory/3656-120-0x0000000005190000-0x0000000005191000-memory.dmp
    Filesize

    4KB

  • memory/3656-123-0x0000000000FF0000-0x0000000000FF1000-memory.dmp
    Filesize

    4KB

  • memory/3656-124-0x0000000008BB0000-0x0000000008D6B000-memory.dmp
    Filesize

    1.7MB

  • memory/3656-115-0x0000000000750000-0x0000000000751000-memory.dmp
    Filesize

    4KB

  • memory/3656-122-0x0000000005650000-0x0000000005651000-memory.dmp
    Filesize

    4KB

  • memory/3656-121-0x0000000005640000-0x0000000005647000-memory.dmp
    Filesize

    28KB

  • memory/3656-119-0x00000000051D0000-0x00000000056CE000-memory.dmp
    Filesize

    5.0MB

  • memory/3656-118-0x00000000051D0000-0x00000000051D1000-memory.dmp
    Filesize

    4KB

  • memory/3656-117-0x00000000056D0000-0x00000000056D1000-memory.dmp
    Filesize

    4KB

  • memory/4412-126-0x0000000000000000-mapping.dmp
  • memory/4572-125-0x0000000000000000-mapping.dmp
  • memory/4572-147-0x0000000007FE0000-0x0000000007FE1000-memory.dmp
    Filesize

    4KB

  • memory/4572-130-0x00000000043E0000-0x00000000043E1000-memory.dmp
    Filesize

    4KB

  • memory/4572-139-0x0000000006840000-0x0000000006841000-memory.dmp
    Filesize

    4KB

  • memory/4572-140-0x0000000006842000-0x0000000006843000-memory.dmp
    Filesize

    4KB

  • memory/4572-127-0x0000000004290000-0x0000000004291000-memory.dmp
    Filesize

    4KB

  • memory/4572-142-0x0000000006C30000-0x0000000006C31000-memory.dmp
    Filesize

    4KB

  • memory/4572-143-0x0000000006DD0000-0x0000000006DD1000-memory.dmp
    Filesize

    4KB

  • memory/4572-144-0x00000000075A0000-0x00000000075A1000-memory.dmp
    Filesize

    4KB

  • memory/4572-145-0x00000000077F0000-0x00000000077F1000-memory.dmp
    Filesize

    4KB

  • memory/4572-146-0x0000000007660000-0x0000000007661000-memory.dmp
    Filesize

    4KB

  • memory/4572-131-0x0000000006E80000-0x0000000006E81000-memory.dmp
    Filesize

    4KB

  • memory/4572-148-0x0000000007EB0000-0x0000000007EB1000-memory.dmp
    Filesize

    4KB

  • memory/4572-128-0x0000000004290000-0x0000000004291000-memory.dmp
    Filesize

    4KB

  • memory/4572-152-0x0000000004290000-0x0000000004291000-memory.dmp
    Filesize

    4KB

  • memory/4572-161-0x0000000008D80000-0x0000000008DB3000-memory.dmp
    Filesize

    204KB

  • memory/4572-168-0x0000000008D60000-0x0000000008D61000-memory.dmp
    Filesize

    4KB

  • memory/4572-173-0x0000000008EC0000-0x0000000008EC1000-memory.dmp
    Filesize

    4KB

  • memory/4572-174-0x00000000092D0000-0x00000000092D1000-memory.dmp
    Filesize

    4KB

  • memory/4572-177-0x000000007ECF0000-0x000000007ECF1000-memory.dmp
    Filesize

    4KB

  • memory/4572-178-0x0000000006843000-0x0000000006844000-memory.dmp
    Filesize

    4KB