Analysis
-
max time kernel
135s -
max time network
141s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
10-06-2021 22:02
Static task
static1
Behavioral task
behavioral1
Sample
Transfer-Advice000601021_PDF.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
Transfer-Advice000601021_PDF.exe
Resource
win10v20210410
General
-
Target
Transfer-Advice000601021_PDF.exe
-
Size
839KB
-
MD5
eb71c02718253983208789352b16ea53
-
SHA1
61a977ef8c7c5d7aec3511b82b17c4f51233c0f7
-
SHA256
381ce996921c485ddea9976a0904b1b7a48e3cefed916d76ff609e9ea1257c62
-
SHA512
cd5f28a61ca76cd5cdab8b2690431ba38357089e2051c90927d03154871df5b9d0562cc85a430aed3071401b3bdad017aa59f25058e79e205a973ca29ed7c3ce
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot1873568730:AAH34RvZUhseosgmzTpwFwYgrvFwcg8jqaA/sendMessage?chat_id=1810577695
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/2736-125-0x00000000004644BE-mapping.dmp family_snakekeylogger behavioral2/memory/2736-124-0x0000000000400000-0x000000000046A000-memory.dmp family_snakekeylogger behavioral2/memory/2736-134-0x00000000057F0000-0x0000000005CEE000-memory.dmp family_snakekeylogger -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 19 freegeoip.app 15 checkip.dyndns.org 18 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Transfer-Advice000601021_PDF.exedescription pid process target process PID 3744 set thread context of 2736 3744 Transfer-Advice000601021_PDF.exe Transfer-Advice000601021_PDF.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
Transfer-Advice000601021_PDF.exeTransfer-Advice000601021_PDF.exepid process 3744 Transfer-Advice000601021_PDF.exe 3744 Transfer-Advice000601021_PDF.exe 3744 Transfer-Advice000601021_PDF.exe 2736 Transfer-Advice000601021_PDF.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Transfer-Advice000601021_PDF.exeTransfer-Advice000601021_PDF.exedescription pid process Token: SeDebugPrivilege 3744 Transfer-Advice000601021_PDF.exe Token: SeDebugPrivilege 2736 Transfer-Advice000601021_PDF.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
Transfer-Advice000601021_PDF.exedescription pid process target process PID 3744 wrote to memory of 2736 3744 Transfer-Advice000601021_PDF.exe Transfer-Advice000601021_PDF.exe PID 3744 wrote to memory of 2736 3744 Transfer-Advice000601021_PDF.exe Transfer-Advice000601021_PDF.exe PID 3744 wrote to memory of 2736 3744 Transfer-Advice000601021_PDF.exe Transfer-Advice000601021_PDF.exe PID 3744 wrote to memory of 2736 3744 Transfer-Advice000601021_PDF.exe Transfer-Advice000601021_PDF.exe PID 3744 wrote to memory of 2736 3744 Transfer-Advice000601021_PDF.exe Transfer-Advice000601021_PDF.exe PID 3744 wrote to memory of 2736 3744 Transfer-Advice000601021_PDF.exe Transfer-Advice000601021_PDF.exe PID 3744 wrote to memory of 2736 3744 Transfer-Advice000601021_PDF.exe Transfer-Advice000601021_PDF.exe PID 3744 wrote to memory of 2736 3744 Transfer-Advice000601021_PDF.exe Transfer-Advice000601021_PDF.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Transfer-Advice000601021_PDF.exe"C:\Users\Admin\AppData\Local\Temp\Transfer-Advice000601021_PDF.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Users\Admin\AppData\Local\Temp\Transfer-Advice000601021_PDF.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
b4f7a6a57cb46d94b72410eb6a6d45a9
SHA169f3596ffa027202d391444b769ceea0ae14c5f7
SHA25623994ebe221a48ea16ebad51ae0d4b47ccd415ae10581f9405e588d4f6c2523b
SHA512be6da516e54c3a5b33ac2603137a2f8cf8445ff5961dd266faedf3627bae8979953d7ef305538df0151c609917a5b99bf5d023bdd32de50fd5c723950f90db5c