Analysis

  • max time kernel
    79s
  • max time network
    126s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    19-10-2021 13:39

General

  • Target

    Halkbank_Ekstre_2021151083739977776234_4397392776763884.exe

  • Size

    310KB

  • MD5

    9f78e05450597bf6492983152fb0775b

  • SHA1

    146781a936737cf7f9d7ac5022cf7385b7f165a3

  • SHA256

    7fc84151175c22d691f980a4e97131487d292e5d32e3ddf243e06065ef8ab805

  • SHA512

    44cb53ac7be417e745b886dbfd0b0e3957c213ea9f32351d22e13925d21725b8098389f61f3268ba0a8c0ef53c2f10ee2ec50f97a24a1e4b5b157a83c7ac3988

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.enche.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Merchandise08012021

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_2021151083739977776234_4397392776763884.exe
    "C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_2021151083739977776234_4397392776763884.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1796
    • C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_2021151083739977776234_4397392776763884.exe
      "C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_2021151083739977776234_4397392776763884.exe"
      2⤵
        PID:2740
      • C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_2021151083739977776234_4397392776763884.exe
        "C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_2021151083739977776234_4397392776763884.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1568

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Halkbank_Ekstre_2021151083739977776234_4397392776763884.exe.log
      MD5

      0c2899d7c6746f42d5bbe088c777f94c

      SHA1

      622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

      SHA256

      5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

      SHA512

      ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

    • memory/1568-127-0x000000000042051E-mapping.dmp
    • memory/1568-135-0x0000000006520000-0x0000000006521000-memory.dmp
      Filesize

      4KB

    • memory/1568-133-0x0000000005010000-0x000000000550E000-memory.dmp
      Filesize

      5.0MB

    • memory/1568-126-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1796-122-0x0000000004CA0000-0x000000000519E000-memory.dmp
      Filesize

      5.0MB

    • memory/1796-115-0x0000000000420000-0x0000000000421000-memory.dmp
      Filesize

      4KB

    • memory/1796-123-0x0000000008A50000-0x0000000008A58000-memory.dmp
      Filesize

      32KB

    • memory/1796-124-0x0000000009080000-0x0000000009081000-memory.dmp
      Filesize

      4KB

    • memory/1796-125-0x0000000009120000-0x0000000009162000-memory.dmp
      Filesize

      264KB

    • memory/1796-121-0x0000000004CA0000-0x000000000519E000-memory.dmp
      Filesize

      5.0MB

    • memory/1796-120-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
      Filesize

      4KB

    • memory/1796-119-0x0000000004CA0000-0x000000000519E000-memory.dmp
      Filesize

      5.0MB

    • memory/1796-118-0x0000000004D40000-0x0000000004D41000-memory.dmp
      Filesize

      4KB

    • memory/1796-117-0x00000000051A0000-0x00000000051A1000-memory.dmp
      Filesize

      4KB