Analysis

  • max time kernel
    76s
  • max time network
    78s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    22-06-2021 15:00

General

  • Target

    Halkbank_Ekstre_20210622_142426_2309801.doc.exe

  • Size

    879KB

  • MD5

    cb77c03fa42464f67389a8c2b6d43c5c

  • SHA1

    9e1569e129da250aa7d2e6267fe6c1354c6ed93f

  • SHA256

    4f365f100ae64776f47ec98a4fb61a15d2d45f4534aaa82402b9530bc251fde0

  • SHA512

    aecc71e514c987bf0aed701a8d2cf978775b2e002c46864bec7e6ef3dfbec76b18fefb834827438a25fe2543a32b503dce663467d5673a7440135ff331b558b2

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.jpentertainment.com.sg
  • Port:
    587
  • Username:
    info@jpentertainment.com.sg
  • Password:
    Esi@jpe3

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_20210622_142426_2309801.doc.exe
    "C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_20210622_142426_2309801.doc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1116
    • C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_20210622_142426_2309801.doc.exe
      "C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_20210622_142426_2309801.doc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:524

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/524-66-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/524-67-0x000000000046459E-mapping.dmp
  • memory/524-68-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/524-70-0x00000000049F0000-0x00000000049F1000-memory.dmp
    Filesize

    4KB

  • memory/1116-60-0x0000000000040000-0x0000000000041000-memory.dmp
    Filesize

    4KB

  • memory/1116-62-0x0000000004D30000-0x0000000004D31000-memory.dmp
    Filesize

    4KB

  • memory/1116-63-0x0000000000630000-0x0000000000640000-memory.dmp
    Filesize

    64KB

  • memory/1116-64-0x0000000005690000-0x00000000056FA000-memory.dmp
    Filesize

    424KB

  • memory/1116-65-0x0000000005700000-0x0000000005773000-memory.dmp
    Filesize

    460KB