Resubmissions

06-10-2023 18:06

231006-wppjeaha35 10

06-10-2023 18:05

231006-wn5t1aha25 3

Analysis

  • max time kernel
    106s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-10-2023 18:06

General

  • Target

    kajjjestipc.exe

  • Size

    249KB

  • MD5

    f5c77a19f261493f31332bd2d0f8975e

  • SHA1

    3cbbf9855b287b1a8edd1c1c14488e30668a2361

  • SHA256

    43cb9f83a18f652860eab66b131d1f8a1545c44594fa81f301efa3b44a6b6148

  • SHA512

    d642fbacaa4eae67d504984558a3d188d9bb7a13c9b887dfd57fd5803954ded9c1346ecf6c89346d165d57d2f6e55ce534284647a9ee0c0ac75e21b5420d89b3

  • SSDEEP

    6144:aRPxunMnRQYxJLLbZUZLR2n4Ns4yFK2FDmP:aRP7RQYxJzZoG4yFK2FDC

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6609185892:AAFCGJ09V_hFm8GrfbIGpn7NZAMuK8VaOXs/sendMessage?chat_id=5262627523

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\kajjjestipc.exe
    "C:\Users\Admin\AppData\Local\Temp\kajjjestipc.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4664
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2056

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2056-14-0x000001B870940000-0x000001B870990000-memory.dmp

    Filesize

    320KB

  • memory/2056-12-0x00007FFA6D100000-0x00007FFA6DBC1000-memory.dmp

    Filesize

    10.8MB

  • memory/2056-17-0x000001B870090000-0x000001B8700A0000-memory.dmp

    Filesize

    64KB

  • memory/2056-16-0x00007FFA6D100000-0x00007FFA6DBC1000-memory.dmp

    Filesize

    10.8MB

  • memory/2056-9-0x0000000140000000-0x0000000140022000-memory.dmp

    Filesize

    136KB

  • memory/2056-15-0x000001B870E50000-0x000001B871012000-memory.dmp

    Filesize

    1.8MB

  • memory/2056-13-0x000001B870090000-0x000001B8700A0000-memory.dmp

    Filesize

    64KB

  • memory/4664-6-0x00007FFA6D100000-0x00007FFA6DBC1000-memory.dmp

    Filesize

    10.8MB

  • memory/4664-4-0x00000299C3560000-0x00000299C3596000-memory.dmp

    Filesize

    216KB

  • memory/4664-11-0x00007FFA6D100000-0x00007FFA6DBC1000-memory.dmp

    Filesize

    10.8MB

  • memory/4664-7-0x00000299AAB00000-0x00000299AAB10000-memory.dmp

    Filesize

    64KB

  • memory/4664-1-0x00007FFA6D100000-0x00007FFA6DBC1000-memory.dmp

    Filesize

    10.8MB

  • memory/4664-0-0x00000299A8E30000-0x00000299A8E74000-memory.dmp

    Filesize

    272KB

  • memory/4664-5-0x00000299C3610000-0x00000299C365C000-memory.dmp

    Filesize

    304KB

  • memory/4664-3-0x00000299C34D0000-0x00000299C3518000-memory.dmp

    Filesize

    288KB

  • memory/4664-2-0x00000299AAB00000-0x00000299AAB10000-memory.dmp

    Filesize

    64KB