Analysis
-
max time kernel
120s -
max time network
131s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
18-10-2021 12:04
Static task
static1
Behavioral task
behavioral1
Sample
5139e24e3fa4d06a143dd7d297a44ee7.exe
Resource
win7-en-20210920
Behavioral task
behavioral2
Sample
5139e24e3fa4d06a143dd7d297a44ee7.exe
Resource
win10-en-20211014
General
-
Target
5139e24e3fa4d06a143dd7d297a44ee7.exe
-
Size
76KB
-
MD5
5139e24e3fa4d06a143dd7d297a44ee7
-
SHA1
2ee7f89720c68680db7e0b96b30069ed1bed913a
-
SHA256
f5a980b01f25dea8e566dff4cc9750bdd5ea67e76c6d02fe490d7366039c9f92
-
SHA512
89358f28afa42de62c7519d6427d71481a9acafba58e665ea199e0f41fe4fa507028d316070b9317d74005b408f2e965261347755854ec7d1a1607606af445b6
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
efinancet.shop - Port:
587 - Username:
[email protected] - Password:
BG##kz5dHzND
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
5139e24e3fa4d06a143dd7d297a44ee7.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5139e24e3fa4d06a143dd7d297a44ee7.exe Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5139e24e3fa4d06a143dd7d297a44ee7.exe Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5139e24e3fa4d06a143dd7d297a44ee7.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 27 checkip.dyndns.org 29 freegeoip.app 30 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
Processes:
5139e24e3fa4d06a143dd7d297a44ee7.exedescription pid process target process PID 2536 set thread context of 3208 2536 5139e24e3fa4d06a143dd7d297a44ee7.exe 5139e24e3fa4d06a143dd7d297a44ee7.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
5139e24e3fa4d06a143dd7d297a44ee7.exe5139e24e3fa4d06a143dd7d297a44ee7.exepid process 2536 5139e24e3fa4d06a143dd7d297a44ee7.exe 2536 5139e24e3fa4d06a143dd7d297a44ee7.exe 3208 5139e24e3fa4d06a143dd7d297a44ee7.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
5139e24e3fa4d06a143dd7d297a44ee7.exe5139e24e3fa4d06a143dd7d297a44ee7.exedescription pid process Token: SeDebugPrivilege 2536 5139e24e3fa4d06a143dd7d297a44ee7.exe Token: SeDebugPrivilege 3208 5139e24e3fa4d06a143dd7d297a44ee7.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
5139e24e3fa4d06a143dd7d297a44ee7.exedescription pid process target process PID 2536 wrote to memory of 3208 2536 5139e24e3fa4d06a143dd7d297a44ee7.exe 5139e24e3fa4d06a143dd7d297a44ee7.exe PID 2536 wrote to memory of 3208 2536 5139e24e3fa4d06a143dd7d297a44ee7.exe 5139e24e3fa4d06a143dd7d297a44ee7.exe PID 2536 wrote to memory of 3208 2536 5139e24e3fa4d06a143dd7d297a44ee7.exe 5139e24e3fa4d06a143dd7d297a44ee7.exe PID 2536 wrote to memory of 3208 2536 5139e24e3fa4d06a143dd7d297a44ee7.exe 5139e24e3fa4d06a143dd7d297a44ee7.exe PID 2536 wrote to memory of 3208 2536 5139e24e3fa4d06a143dd7d297a44ee7.exe 5139e24e3fa4d06a143dd7d297a44ee7.exe PID 2536 wrote to memory of 3208 2536 5139e24e3fa4d06a143dd7d297a44ee7.exe 5139e24e3fa4d06a143dd7d297a44ee7.exe PID 2536 wrote to memory of 3208 2536 5139e24e3fa4d06a143dd7d297a44ee7.exe 5139e24e3fa4d06a143dd7d297a44ee7.exe PID 2536 wrote to memory of 3208 2536 5139e24e3fa4d06a143dd7d297a44ee7.exe 5139e24e3fa4d06a143dd7d297a44ee7.exe -
outlook_office_path 1 IoCs
Processes:
5139e24e3fa4d06a143dd7d297a44ee7.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5139e24e3fa4d06a143dd7d297a44ee7.exe -
outlook_win_path 1 IoCs
Processes:
5139e24e3fa4d06a143dd7d297a44ee7.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5139e24e3fa4d06a143dd7d297a44ee7.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5139e24e3fa4d06a143dd7d297a44ee7.exe"C:\Users\Admin\AppData\Local\Temp\5139e24e3fa4d06a143dd7d297a44ee7.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Users\Admin\AppData\Local\Temp\5139e24e3fa4d06a143dd7d297a44ee7.exeC:\Users\Admin\AppData\Local\Temp\5139e24e3fa4d06a143dd7d297a44ee7.exe2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3208
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\5139e24e3fa4d06a143dd7d297a44ee7.exe.log
MD5808e884c00533a9eb0e13e64960d9c3a
SHA1279d05181fc6179a12df1a669ff5d8b64c1380ae
SHA2562f6a0aab99b1c228a6642f44f8992646ce84c5a2b3b9941b6cf1f2badf67bdd6
SHA5129489bdb2ffdfeef3c52edcfe9b34c6688eba53eb86075e0564df1cd474723c86b5b5aedc12df1ff5fc12cf97bd1e3cf9701ff61dc4ce90155d70e9ccfd0fc299