Analysis

  • max time kernel
    65s
  • max time network
    74s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    22-06-2021 15:00

General

  • Target

    Halkbank_Ekstre_20210622_142426_2309801.doc.exe

  • Size

    879KB

  • MD5

    cb77c03fa42464f67389a8c2b6d43c5c

  • SHA1

    9e1569e129da250aa7d2e6267fe6c1354c6ed93f

  • SHA256

    4f365f100ae64776f47ec98a4fb61a15d2d45f4534aaa82402b9530bc251fde0

  • SHA512

    aecc71e514c987bf0aed701a8d2cf978775b2e002c46864bec7e6ef3dfbec76b18fefb834827438a25fe2543a32b503dce663467d5673a7440135ff331b558b2

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.jpentertainment.com.sg
  • Port:
    587
  • Username:
    info@jpentertainment.com.sg
  • Password:
    Esi@jpe3

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_20210622_142426_2309801.doc.exe
    "C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_20210622_142426_2309801.doc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_20210622_142426_2309801.doc.exe
      "C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_20210622_142426_2309801.doc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2284

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/856-114-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
    Filesize

    4KB

  • memory/856-116-0x00000000056D0000-0x00000000056D1000-memory.dmp
    Filesize

    4KB

  • memory/856-117-0x0000000005D20000-0x0000000005D21000-memory.dmp
    Filesize

    4KB

  • memory/856-118-0x0000000005820000-0x0000000005821000-memory.dmp
    Filesize

    4KB

  • memory/856-119-0x0000000005820000-0x0000000005D1E000-memory.dmp
    Filesize

    5.0MB

  • memory/856-120-0x0000000003250000-0x0000000003251000-memory.dmp
    Filesize

    4KB

  • memory/856-121-0x0000000005980000-0x0000000005981000-memory.dmp
    Filesize

    4KB

  • memory/856-122-0x0000000005A00000-0x0000000005A10000-memory.dmp
    Filesize

    64KB

  • memory/856-123-0x0000000007C50000-0x0000000007CBA000-memory.dmp
    Filesize

    424KB

  • memory/856-124-0x000000000A2F0000-0x000000000A363000-memory.dmp
    Filesize

    460KB

  • memory/2284-125-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/2284-126-0x000000000046459E-mapping.dmp
  • memory/2284-131-0x0000000005390000-0x000000000588E000-memory.dmp
    Filesize

    5.0MB

  • memory/2284-132-0x0000000006690000-0x0000000006691000-memory.dmp
    Filesize

    4KB