Analysis

  • max time kernel
    126s
  • max time network
    164s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    16-06-2021 13:05

General

  • Target

    Price inquiry.16.06.2021.pdf.exe

  • Size

    780KB

  • MD5

    63e8946d9e7da82a176130ee5a5376cf

  • SHA1

    19340ff0933bbd071360ea45a06bd7d86c910bb2

  • SHA256

    79752df8218f83253e43c971c39923653e82c8411e76cd92d85a12447fde01dd

  • SHA512

    fb6b4df37f411ccd18cf4b55ceedd94af0a539aff2e022ce45208163dcc936d403e040e5d3db91cce68bf163132f85b8bcb36bc19863575b64da40e3c609857e

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ekonaz.com
  • Port:
    587
  • Username:
    bilgi@ekonaz.com
  • Password:
    251925

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Price inquiry.16.06.2021.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Price inquiry.16.06.2021.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Users\Admin\AppData\Local\Temp\Price inquiry.16.06.2021.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Price inquiry.16.06.2021.pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1552

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1552-65-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/1552-66-0x00000000004645AE-mapping.dmp
  • memory/1552-67-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/1552-69-0x0000000004E40000-0x0000000004E41000-memory.dmp
    Filesize

    4KB

  • memory/1656-59-0x0000000000BF0000-0x0000000000BF1000-memory.dmp
    Filesize

    4KB

  • memory/1656-61-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
    Filesize

    4KB

  • memory/1656-62-0x00000000008F0000-0x000000000090B000-memory.dmp
    Filesize

    108KB

  • memory/1656-63-0x0000000004690000-0x000000000470D000-memory.dmp
    Filesize

    500KB

  • memory/1656-64-0x0000000004F30000-0x0000000004FA4000-memory.dmp
    Filesize

    464KB