Analysis

  • max time kernel
    60s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    27-07-2021 21:28

General

  • Target

    telex SO#1KSZ019769-pdf.exe

  • Size

    833KB

  • MD5

    e745b5bb83dcd7045e2f1e6396d7e074

  • SHA1

    dc415847e2a782d2f714da53bb5a8e2b18a67f1b

  • SHA256

    9cb2740a3219b5aaa8d26ca22bf7a2088d66f1e1c37420dfe8121e0c5f0df2b7

  • SHA512

    40708fde86f4332c705ce90553ad518f8bcc3fe56206ebd4af7020c8a5e6813f69bd294872d35921b234829105f5947de9a905bb15a531ba4b38d4c3ea1fce9f

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    25
  • Username:
    admin@evapimlogs.com
  • Password:
    BkKMmzZ1

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\telex SO#1KSZ019769-pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\telex SO#1KSZ019769-pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:280
    • C:\Users\Admin\AppData\Local\Temp\telex SO#1KSZ019769-pdf.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1208

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/280-60-0x0000000000D60000-0x0000000000D61000-memory.dmp
    Filesize

    4KB

  • memory/280-62-0x00000000003E0000-0x000000000042A000-memory.dmp
    Filesize

    296KB

  • memory/280-63-0x0000000004A40000-0x0000000004A41000-memory.dmp
    Filesize

    4KB

  • memory/280-64-0x00000000005E0000-0x00000000005E2000-memory.dmp
    Filesize

    8KB

  • memory/280-65-0x0000000005900000-0x000000000596D000-memory.dmp
    Filesize

    436KB

  • memory/280-66-0x00000000006B0000-0x00000000006D0000-memory.dmp
    Filesize

    128KB

  • memory/1208-67-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1208-68-0x000000000041F89E-mapping.dmp
  • memory/1208-69-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1208-71-0x0000000000A30000-0x0000000000A31000-memory.dmp
    Filesize

    4KB