Analysis

  • max time kernel
    84s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-07-2022 12:45

General

  • Target

    Mínimo Pedido.exe

  • Size

    694KB

  • MD5

    4f543dbc253c5c634a42f051f88f0b68

  • SHA1

    9cc2edc684daf498eb766aeddb983bb64065458c

  • SHA256

    613dda5e32a5c2bf7f6a6992272a661f753d93d6c7ab761ae20a52e95f87803b

  • SHA512

    27df8c8150c0d4faad9b86fe3af577752fa533892563d5cdd0e992c87ea1e6f98b8341f91fa4e5820bb4095f02bc70a57a14060e79d352f41914819584578149

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 9 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 1 IoCs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Mínimo Pedido.exe
    "C:\Users\Admin\AppData\Local\Temp\Mínimo Pedido.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:764
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1268
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
        PID:1464
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        2⤵
          PID:1956
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
          2⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1124
          • C:\Users\Admin\AppData\Local\Temp\EGGM.EXE
            "C:\Users\Admin\AppData\Local\Temp\EGGM.EXE"
            3⤵
            • Executes dropped EXE
            • Accesses Microsoft Outlook profiles
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • outlook_office_path
            • outlook_win_path
            PID:612
          • C:\Users\Admin\AppData\Local\Temp\SERVER.EXE
            "C:\Users\Admin\AppData\Local\Temp\SERVER.EXE"
            3⤵
            • UAC bypass
            • Windows security bypass
            • Executes dropped EXE
            • Loads dropped DLL
            • Windows security modification
            • Checks whether UAC is enabled
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1668
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              C:\Users\Admin\AppData\Local\Temp\SERVER.EXE
              4⤵
              • Adds policy Run key to start application
              • Adds Run key to start application
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1740
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\Y1F5W2I0-W6V4-G5S1-T8J1-U5Y8L0K337W4\vhcluqllw0.txt"
                5⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:1968
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\Y1F5W2I0-W6V4-G5S1-T8J1-U5Y8L0K337W4\vhcluqllw1.txt"
                5⤵
                • Accesses Microsoft Outlook accounts
                PID:1916
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\Y1F5W2I0-W6V4-G5S1-T8J1-U5Y8L0K337W4\vhcluqllw2.txt"
                5⤵
                  PID:1952
                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                  /stext "C:\Users\Admin\AppData\Roaming\Y1F5W2I0-W6V4-G5S1-T8J1-U5Y8L0K337W4\vhcluqllw2.txt"
                  5⤵
                    PID:428
                  • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                    /stext "C:\Users\Admin\AppData\Roaming\Y1F5W2I0-W6V4-G5S1-T8J1-U5Y8L0K337W4\vhcluqllw2.txt"
                    5⤵
                      PID:776
                    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                      /stext "C:\Users\Admin\AppData\Roaming\Y1F5W2I0-W6V4-G5S1-T8J1-U5Y8L0K337W4\vhcluqllw3.txt"
                      5⤵
                        PID:1316
                      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                        /stext "C:\Users\Admin\AppData\Roaming\Y1F5W2I0-W6V4-G5S1-T8J1-U5Y8L0K337W4\vhcluqllw4.txt"
                        5⤵
                          PID:1800

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Persistence

                Registry Run Keys / Startup Folder

                2
                T1060

                Privilege Escalation

                Bypass User Account Control

                1
                T1088

                Defense Evasion

                Bypass User Account Control

                1
                T1088

                Disabling Security Tools

                3
                T1089

                Modify Registry

                6
                T1112

                Credential Access

                Credentials in Files

                3
                T1081

                Discovery

                System Information Discovery

                2
                T1082

                Collection

                Data from Local System

                3
                T1005

                Email Collection

                2
                T1114

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\EGGM.EXE
                  Filesize

                  126KB

                  MD5

                  350dfc66657d2d9b2231bf8bfe33497b

                  SHA1

                  0fb28b28c416d21f1db2d54355e89fa8ec3e3324

                  SHA256

                  a2bb808321745ce0239b5a84c78a801644d903ce8a6ab87193337aaf2d01fc31

                  SHA512

                  635132ff935ea13048839d2c535d5abbae53c77d332df7c7628dbbb5db94ffc3b5be7820bb116da94433d6c814b5b4b6811bcc32b22cae3adffb086664e010e5

                • C:\Users\Admin\AppData\Local\Temp\EGGM.EXE
                  Filesize

                  126KB

                  MD5

                  350dfc66657d2d9b2231bf8bfe33497b

                  SHA1

                  0fb28b28c416d21f1db2d54355e89fa8ec3e3324

                  SHA256

                  a2bb808321745ce0239b5a84c78a801644d903ce8a6ab87193337aaf2d01fc31

                  SHA512

                  635132ff935ea13048839d2c535d5abbae53c77d332df7c7628dbbb5db94ffc3b5be7820bb116da94433d6c814b5b4b6811bcc32b22cae3adffb086664e010e5

                • C:\Users\Admin\AppData\Local\Temp\SERVER.EXE
                  Filesize

                  172KB

                  MD5

                  81912e3dd162ce7c96114a84d0d58b29

                  SHA1

                  2def8b1c48c9e550f57c9dab915c5232a7113d57

                  SHA256

                  f91cf396d6cc0e3803aa25fd0770e9a252196ae616e032e4880668c8ded74dc0

                  SHA512

                  893b3c4483d0a307cad24c73fce27bc4e02438439fc5b07d596146bdb92767e53e60642ff6264ce80891b10c0a7f2a3f5b397560a47ee6e1244d6e5e9a80f341

                • C:\Users\Admin\AppData\Local\Temp\SERVER.EXE
                  Filesize

                  172KB

                  MD5

                  81912e3dd162ce7c96114a84d0d58b29

                  SHA1

                  2def8b1c48c9e550f57c9dab915c5232a7113d57

                  SHA256

                  f91cf396d6cc0e3803aa25fd0770e9a252196ae616e032e4880668c8ded74dc0

                  SHA512

                  893b3c4483d0a307cad24c73fce27bc4e02438439fc5b07d596146bdb92767e53e60642ff6264ce80891b10c0a7f2a3f5b397560a47ee6e1244d6e5e9a80f341

                • C:\Users\Admin\AppData\Roaming\Y1F5W2I0-W6V4-G5S1-T8J1-U5Y8L0K337W4\vhcluqllw2.txt
                  Filesize

                  2B

                  MD5

                  f3b25701fe362ec84616a93a45ce9998

                  SHA1

                  d62636d8caec13f04e28442a0a6fa1afeb024bbb

                  SHA256

                  b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                  SHA512

                  98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                • C:\Users\Admin\AppData\Roaming\Y1F5W2I0-W6V4-G5S1-T8J1-U5Y8L0K337W4\vhcluqllw4.txt
                  Filesize

                  2B

                  MD5

                  f3b25701fe362ec84616a93a45ce9998

                  SHA1

                  d62636d8caec13f04e28442a0a6fa1afeb024bbb

                  SHA256

                  b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                  SHA512

                  98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                • \Users\Admin\AppData\Local\Temp\EGGM.EXE
                  Filesize

                  126KB

                  MD5

                  350dfc66657d2d9b2231bf8bfe33497b

                  SHA1

                  0fb28b28c416d21f1db2d54355e89fa8ec3e3324

                  SHA256

                  a2bb808321745ce0239b5a84c78a801644d903ce8a6ab87193337aaf2d01fc31

                  SHA512

                  635132ff935ea13048839d2c535d5abbae53c77d332df7c7628dbbb5db94ffc3b5be7820bb116da94433d6c814b5b4b6811bcc32b22cae3adffb086664e010e5

                • \Users\Admin\AppData\Local\Temp\SERVER.EXE
                  Filesize

                  172KB

                  MD5

                  81912e3dd162ce7c96114a84d0d58b29

                  SHA1

                  2def8b1c48c9e550f57c9dab915c5232a7113d57

                  SHA256

                  f91cf396d6cc0e3803aa25fd0770e9a252196ae616e032e4880668c8ded74dc0

                  SHA512

                  893b3c4483d0a307cad24c73fce27bc4e02438439fc5b07d596146bdb92767e53e60642ff6264ce80891b10c0a7f2a3f5b397560a47ee6e1244d6e5e9a80f341

                • \Users\Admin\AppData\Local\Temp\SERVER.EXE
                  Filesize

                  172KB

                  MD5

                  81912e3dd162ce7c96114a84d0d58b29

                  SHA1

                  2def8b1c48c9e550f57c9dab915c5232a7113d57

                  SHA256

                  f91cf396d6cc0e3803aa25fd0770e9a252196ae616e032e4880668c8ded74dc0

                  SHA512

                  893b3c4483d0a307cad24c73fce27bc4e02438439fc5b07d596146bdb92767e53e60642ff6264ce80891b10c0a7f2a3f5b397560a47ee6e1244d6e5e9a80f341

                • \Users\Admin\AppData\Local\Temp\SERVER.EXE
                  Filesize

                  172KB

                  MD5

                  81912e3dd162ce7c96114a84d0d58b29

                  SHA1

                  2def8b1c48c9e550f57c9dab915c5232a7113d57

                  SHA256

                  f91cf396d6cc0e3803aa25fd0770e9a252196ae616e032e4880668c8ded74dc0

                  SHA512

                  893b3c4483d0a307cad24c73fce27bc4e02438439fc5b07d596146bdb92767e53e60642ff6264ce80891b10c0a7f2a3f5b397560a47ee6e1244d6e5e9a80f341

                • \Users\Admin\AppData\Local\Temp\SERVER.EXE
                  Filesize

                  172KB

                  MD5

                  81912e3dd162ce7c96114a84d0d58b29

                  SHA1

                  2def8b1c48c9e550f57c9dab915c5232a7113d57

                  SHA256

                  f91cf396d6cc0e3803aa25fd0770e9a252196ae616e032e4880668c8ded74dc0

                  SHA512

                  893b3c4483d0a307cad24c73fce27bc4e02438439fc5b07d596146bdb92767e53e60642ff6264ce80891b10c0a7f2a3f5b397560a47ee6e1244d6e5e9a80f341

                • memory/612-80-0x0000000000000000-mapping.dmp
                • memory/612-83-0x0000000000260000-0x0000000000286000-memory.dmp
                  Filesize

                  152KB

                • memory/764-58-0x0000000000580000-0x00000000005CC000-memory.dmp
                  Filesize

                  304KB

                • memory/764-57-0x0000000000770000-0x00000000007D0000-memory.dmp
                  Filesize

                  384KB

                • memory/764-56-0x0000000004810000-0x00000000048AC000-memory.dmp
                  Filesize

                  624KB

                • memory/764-54-0x00000000003E0000-0x0000000000494000-memory.dmp
                  Filesize

                  720KB

                • memory/764-55-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
                  Filesize

                  8KB

                • memory/1124-75-0x0000000000403248-mapping.dmp
                • memory/1124-87-0x0000000000400000-0x000000000045C000-memory.dmp
                  Filesize

                  368KB

                • memory/1124-74-0x0000000000400000-0x000000000045C000-memory.dmp
                  Filesize

                  368KB

                • memory/1124-72-0x0000000000400000-0x000000000045C000-memory.dmp
                  Filesize

                  368KB

                • memory/1124-70-0x0000000000400000-0x000000000045C000-memory.dmp
                  Filesize

                  368KB

                • memory/1124-69-0x0000000000400000-0x000000000045C000-memory.dmp
                  Filesize

                  368KB

                • memory/1124-67-0x0000000000400000-0x000000000045C000-memory.dmp
                  Filesize

                  368KB

                • memory/1124-78-0x0000000000400000-0x000000000045C000-memory.dmp
                  Filesize

                  368KB

                • memory/1124-64-0x0000000000400000-0x000000000045C000-memory.dmp
                  Filesize

                  368KB

                • memory/1124-65-0x0000000000400000-0x000000000045C000-memory.dmp
                  Filesize

                  368KB

                • memory/1268-63-0x0000000070A00000-0x0000000070FAB000-memory.dmp
                  Filesize

                  5.7MB

                • memory/1268-62-0x0000000070A00000-0x0000000070FAB000-memory.dmp
                  Filesize

                  5.7MB

                • memory/1268-61-0x0000000070A00000-0x0000000070FAB000-memory.dmp
                  Filesize

                  5.7MB

                • memory/1268-59-0x0000000000000000-mapping.dmp
                • memory/1668-85-0x0000000000000000-mapping.dmp