Analysis

  • max time kernel
    82s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2023 06:10

General

  • Target

    PO ERHB64J8HF.pdf.exe

  • Size

    734KB

  • MD5

    20f4465ac298e52d90c214d0a20745a0

  • SHA1

    15d875fa872f0760904b923de9bb9197c6346ef5

  • SHA256

    e21548973f158e8fbc7b0cd460019fb0d378ceb55f20a49b6ae346520e1f58b2

  • SHA512

    460bdf6643f74930ab239e665c602e118095b7379cb35b00d2ada6919cea35059806ad6ec220ca1f0af115dc483beca6bdc21f02ef0db56228d3fef981e8ffde

  • SSDEEP

    12288:xSvTetd7l7xdvo/MdyrhFgtDsuBHsSj5J4+saBGIFSo16uYdSWHEfN6Aa9VJkQS7:xSvTu9BqmycgiH75BzSY6utWcJa3JkQm

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot5818680343:AAGVJsfIHcopySiifMCdAaFCv-ICp2_Yo_M/sendMessage?chat_id=5765702254

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 7 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO ERHB64J8HF.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\PO ERHB64J8HF.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PO ERHB64J8HF.pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1972
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FutLunqUNqtW.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:936
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FutLunqUNqtW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp891E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1156
    • C:\Users\Admin\AppData\Local\Temp\PO ERHB64J8HF.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\PO ERHB64J8HF.pdf.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:856

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp891E.tmp
    Filesize

    1KB

    MD5

    54fef0e389b247a00543170050efb934

    SHA1

    b76005922dbed5142fcef201d8f37756cda2d263

    SHA256

    2be5e9d4786e74280dbae35a2f16b374742427e10a437bf7c5705debc65d5efe

    SHA512

    64a74728a6f7849cc4b57a67de5ea14ba4141d802da1376724a7ef9b3be54c9d3571b82ba1e4f251e764524b1e3799edc55dd5dc0ad23ceb50906495730ab290

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\XXB8FRE7TADKN37NTCWQ.temp
    Filesize

    7KB

    MD5

    ba98a8c26e4a69243f7cbce078212004

    SHA1

    f8cdfd9991c37ae774489a2f98c8d229b9556093

    SHA256

    4d68cec434da25419d939b837df8d648f8b2f218c03e52e3372e6c2569d4075e

    SHA512

    65afeae8e7ce9de6ca0b2495cd7cc25ffd6f764535bcc6d2c12f631f83d67f2a8a7bf7a74add98aa2d8fc2eb255a5d6c9b37be873f715a69607ad4f52bce7a84

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    ba98a8c26e4a69243f7cbce078212004

    SHA1

    f8cdfd9991c37ae774489a2f98c8d229b9556093

    SHA256

    4d68cec434da25419d939b837df8d648f8b2f218c03e52e3372e6c2569d4075e

    SHA512

    65afeae8e7ce9de6ca0b2495cd7cc25ffd6f764535bcc6d2c12f631f83d67f2a8a7bf7a74add98aa2d8fc2eb255a5d6c9b37be873f715a69607ad4f52bce7a84

  • memory/856-74-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/856-81-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/856-79-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/856-77-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/856-76-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/856-75-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/856-72-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/856-73-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1716-58-0x00000000042F0000-0x0000000004352000-memory.dmp
    Filesize

    392KB

  • memory/1716-70-0x00000000050A0000-0x00000000050CA000-memory.dmp
    Filesize

    168KB

  • memory/1716-54-0x0000000000880000-0x000000000093C000-memory.dmp
    Filesize

    752KB

  • memory/1716-57-0x00000000004D0000-0x00000000004DC000-memory.dmp
    Filesize

    48KB

  • memory/1716-56-0x00000000004C0000-0x00000000004D4000-memory.dmp
    Filesize

    80KB

  • memory/1716-55-0x0000000004C90000-0x0000000004CD0000-memory.dmp
    Filesize

    256KB

  • memory/1972-82-0x0000000002530000-0x0000000002570000-memory.dmp
    Filesize

    256KB

  • memory/1972-83-0x0000000002530000-0x0000000002570000-memory.dmp
    Filesize

    256KB