Analysis

  • max time kernel
    122s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    25-11-2021 16:54

General

  • Target

    Halbank Ekstre 2021101 073653 270424.exe

  • Size

    389KB

  • MD5

    75769838f0ecb3baaf552175590bfb23

  • SHA1

    377b4c6e4c527c791ddb2c595693119e0c07d66f

  • SHA256

    41af3017eac823c7ab919b26e0fe19b74674491c79acf2303ea9546673e9125b

  • SHA512

    ed20932be608e36baaab0f5e8b4b16a097158d8b9fc5e5319ea04fce0cecca1bdc0254cc4b9c7855319ee226882fee81588a41dc2456207ce82b4cff2a8a3670

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.palladiumss.com
  • Port:
    587
  • Username:
    raman@palladiumss.com
  • Password:
    raman@1210

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Halbank Ekstre 2021101 073653 270424.exe
    "C:\Users\Admin\AppData\Local\Temp\Halbank Ekstre 2021101 073653 270424.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:676
    • C:\Users\Admin\AppData\Local\Temp\Halbank Ekstre 2021101 073653 270424.exe
      "C:\Users\Admin\AppData\Local\Temp\Halbank Ekstre 2021101 073653 270424.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1408

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/676-55-0x0000000000BB0000-0x0000000000BB1000-memory.dmp
    Filesize

    4KB

  • memory/676-57-0x0000000004F90000-0x0000000004F91000-memory.dmp
    Filesize

    4KB

  • memory/676-58-0x0000000000580000-0x0000000000588000-memory.dmp
    Filesize

    32KB

  • memory/676-59-0x0000000004F95000-0x0000000004FA6000-memory.dmp
    Filesize

    68KB

  • memory/676-60-0x00000000047D0000-0x000000000481E000-memory.dmp
    Filesize

    312KB

  • memory/1408-61-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1408-62-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1408-63-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1408-64-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1408-65-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1408-66-0x000000000042043E-mapping.dmp
  • memory/1408-67-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1408-69-0x0000000004A80000-0x0000000004A81000-memory.dmp
    Filesize

    4KB