Analysis
-
max time kernel
44s -
max time network
123s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
31-01-2021 07:45
Static task
static1
Behavioral task
behavioral1
Sample
IMG_166390pdf.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
IMG_166390pdf.exe
Resource
win10v20201028
General
-
Target
IMG_166390pdf.exe
-
Size
1.2MB
-
MD5
d465001aa0ac39ff2ca78bb22d767dd7
-
SHA1
c36cb58139046fe8551212742f8d5f2116d89062
-
SHA256
5aa55a47433a0b571e6f11ca4bde2b216b7f25184f08017d47e7877bfef81445
-
SHA512
f176c4e24f313b42a5b9e7fafb0229b45bcc7e8dac83d1ff861f56371bd88643a0ddceefdd1866854ba041af9aa77c3b745e9526eb2566e654bdc6663652fb35
Malware Config
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger Payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/576-13-0x0000000000400000-0x0000000000468000-memory.dmp family_snakekeylogger behavioral1/memory/576-14-0x000000000046381E-mapping.dmp family_snakekeylogger behavioral1/memory/576-18-0x0000000000400000-0x0000000000468000-memory.dmp family_snakekeylogger -
Executes dropped EXE 1 IoCs
Processes:
InstallUtil.exepid process 576 InstallUtil.exe -
Loads dropped DLL 1 IoCs
Processes:
IMG_166390pdf.exepid process 2044 IMG_166390pdf.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 9 checkip.dyndns.org 14 freegeoip.app 15 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
Processes:
IMG_166390pdf.exedescription pid process target process PID 2044 set thread context of 576 2044 IMG_166390pdf.exe InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
IMG_166390pdf.exeInstallUtil.exepid process 2044 IMG_166390pdf.exe 2044 IMG_166390pdf.exe 576 InstallUtil.exe 576 InstallUtil.exe 576 InstallUtil.exe 576 InstallUtil.exe 576 InstallUtil.exe 576 InstallUtil.exe 576 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
IMG_166390pdf.exeInstallUtil.exedescription pid process Token: SeDebugPrivilege 2044 IMG_166390pdf.exe Token: SeDebugPrivilege 576 InstallUtil.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
IMG_166390pdf.exedescription pid process target process PID 2044 wrote to memory of 576 2044 IMG_166390pdf.exe InstallUtil.exe PID 2044 wrote to memory of 576 2044 IMG_166390pdf.exe InstallUtil.exe PID 2044 wrote to memory of 576 2044 IMG_166390pdf.exe InstallUtil.exe PID 2044 wrote to memory of 576 2044 IMG_166390pdf.exe InstallUtil.exe PID 2044 wrote to memory of 576 2044 IMG_166390pdf.exe InstallUtil.exe PID 2044 wrote to memory of 576 2044 IMG_166390pdf.exe InstallUtil.exe PID 2044 wrote to memory of 576 2044 IMG_166390pdf.exe InstallUtil.exe PID 2044 wrote to memory of 576 2044 IMG_166390pdf.exe InstallUtil.exe PID 2044 wrote to memory of 576 2044 IMG_166390pdf.exe InstallUtil.exe PID 2044 wrote to memory of 576 2044 IMG_166390pdf.exe InstallUtil.exe PID 2044 wrote to memory of 576 2044 IMG_166390pdf.exe InstallUtil.exe PID 2044 wrote to memory of 576 2044 IMG_166390pdf.exe InstallUtil.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\IMG_166390pdf.exe"C:\Users\Admin\AppData\Local\Temp\IMG_166390pdf.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:576
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
91c9ae9c9a17a9db5e08b120e668c74c
SHA150770954c1ceb0bb6f1d5d3f2de2a0a065773723
SHA256e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f
SHA512ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e
-
MD5
91c9ae9c9a17a9db5e08b120e668c74c
SHA150770954c1ceb0bb6f1d5d3f2de2a0a065773723
SHA256e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f
SHA512ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e
-
MD5
91c9ae9c9a17a9db5e08b120e668c74c
SHA150770954c1ceb0bb6f1d5d3f2de2a0a065773723
SHA256e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f
SHA512ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e