Analysis

  • max time kernel
    143s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-11-2023 01:01

General

  • Target

    ea8e29d73139cc53e5ecf03f229c27ecec1f4f54a34a3781aab5f0e59596f2ee.exe

  • Size

    351KB

  • MD5

    00b7e6cc4cafb54f23ba78a57245059c

  • SHA1

    37ec83d5bbf1a6147531c8d7da9f4f9e03f0cd10

  • SHA256

    ea8e29d73139cc53e5ecf03f229c27ecec1f4f54a34a3781aab5f0e59596f2ee

  • SHA512

    a1b320d79b432404cb9ff3e5eaddbe310858b46ee8817c13b0bf3749cbae5adb94d13354e5a85b9b5c194ede3eaed4bcdb5e8d87b5162508bee0c4a744810cd0

  • SSDEEP

    6144:NWM+Bsy1KFxqgcfumIuLNuTl9HVcS7MEEEnaF9RcmMV/nJbnzO950vyP/7dU:6XK/qPfu2LNY9H6/SvJQ50vy37m

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    chijiokejackson121
C2

https://api.telegram.org/bot5206100572:AAFn3MxBuN0bjQhfY8y1ed9Iwi79LyIe75I/sendMessage?chat_id=2135869667

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Drops startup file 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea8e29d73139cc53e5ecf03f229c27ecec1f4f54a34a3781aab5f0e59596f2ee.exe
    "C:\Users\Admin\AppData\Local\Temp\ea8e29d73139cc53e5ecf03f229c27ecec1f4f54a34a3781aab5f0e59596f2ee.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3392
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\ea8e29d73139cc53e5ecf03f229c27ecec1f4f54a34a3781aab5f0e59596f2ee.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe'
      2⤵
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2300
    • C:\Users\Admin\AppData\Local\Temp\ea8e29d73139cc53e5ecf03f229c27ecec1f4f54a34a3781aab5f0e59596f2ee.exe
      C:\Users\Admin\AppData\Local\Temp\ea8e29d73139cc53e5ecf03f229c27ecec1f4f54a34a3781aab5f0e59596f2ee.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1828

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ea8e29d73139cc53e5ecf03f229c27ecec1f4f54a34a3781aab5f0e59596f2ee.exe.log

    Filesize

    706B

    MD5

    9b4d7ccdebef642a9ad493e2c2925952

    SHA1

    c020c622c215e880c8415fa867cb50210b443ef0

    SHA256

    e6f068d76bd941b4118225b130db2c70128e77a45dcdbf5cbab0f8a563b867ff

    SHA512

    8577ecd7597d4b540bc1c6ccc4150eae7443da2e4be1343cc42242714d04dd16e48c3fcaefd95c4a148fe9f14c5b6f3166b752ae20d608676cf6fb48919968e8

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yrnyhl54.kua.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1828-45-0x00000000060F0000-0x00000000060FA000-memory.dmp

    Filesize

    40KB

  • memory/1828-44-0x00000000050F0000-0x0000000005100000-memory.dmp

    Filesize

    64KB

  • memory/1828-43-0x0000000074E50000-0x0000000075600000-memory.dmp

    Filesize

    7.7MB

  • memory/1828-42-0x0000000006160000-0x0000000006322000-memory.dmp

    Filesize

    1.8MB

  • memory/1828-41-0x0000000005F40000-0x0000000005F90000-memory.dmp

    Filesize

    320KB

  • memory/1828-31-0x00000000050F0000-0x0000000005100000-memory.dmp

    Filesize

    64KB

  • memory/1828-29-0x0000000074E50000-0x0000000075600000-memory.dmp

    Filesize

    7.7MB

  • memory/1828-26-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2300-33-0x0000000005DF0000-0x0000000005E3C000-memory.dmp

    Filesize

    304KB

  • memory/2300-35-0x00000000061F0000-0x000000000620A000-memory.dmp

    Filesize

    104KB

  • memory/2300-12-0x00000000055B0000-0x0000000005616000-memory.dmp

    Filesize

    408KB

  • memory/2300-10-0x0000000004E80000-0x00000000054A8000-memory.dmp

    Filesize

    6.2MB

  • memory/2300-13-0x0000000005620000-0x0000000005686000-memory.dmp

    Filesize

    408KB

  • memory/2300-40-0x0000000074E50000-0x0000000075600000-memory.dmp

    Filesize

    7.7MB

  • memory/2300-36-0x00000000062A0000-0x00000000062C2000-memory.dmp

    Filesize

    136KB

  • memory/2300-25-0x00000000058E0000-0x0000000005C34000-memory.dmp

    Filesize

    3.3MB

  • memory/2300-9-0x0000000002440000-0x0000000002450000-memory.dmp

    Filesize

    64KB

  • memory/2300-8-0x0000000002440000-0x0000000002450000-memory.dmp

    Filesize

    64KB

  • memory/2300-11-0x0000000004CB0000-0x0000000004CD2000-memory.dmp

    Filesize

    136KB

  • memory/2300-7-0x0000000074E50000-0x0000000075600000-memory.dmp

    Filesize

    7.7MB

  • memory/2300-6-0x0000000002350000-0x0000000002386000-memory.dmp

    Filesize

    216KB

  • memory/2300-32-0x0000000005D00000-0x0000000005D1E000-memory.dmp

    Filesize

    120KB

  • memory/2300-34-0x0000000006F20000-0x0000000006FB6000-memory.dmp

    Filesize

    600KB

  • memory/3392-0-0x0000000074E50000-0x0000000075600000-memory.dmp

    Filesize

    7.7MB

  • memory/3392-30-0x0000000074E50000-0x0000000075600000-memory.dmp

    Filesize

    7.7MB

  • memory/3392-24-0x0000000004B50000-0x0000000004B5A000-memory.dmp

    Filesize

    40KB

  • memory/3392-23-0x0000000004CA0000-0x0000000004CB0000-memory.dmp

    Filesize

    64KB

  • memory/3392-5-0x0000000004BF0000-0x0000000004C8C000-memory.dmp

    Filesize

    624KB

  • memory/3392-4-0x0000000004B00000-0x0000000004B56000-memory.dmp

    Filesize

    344KB

  • memory/3392-3-0x0000000004A60000-0x0000000004AF2000-memory.dmp

    Filesize

    584KB

  • memory/3392-2-0x0000000004F70000-0x0000000005514000-memory.dmp

    Filesize

    5.6MB

  • memory/3392-1-0x0000000000110000-0x000000000016E000-memory.dmp

    Filesize

    376KB