Analysis

  • max time kernel
    124s
  • max time network
    130s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    03-12-2021 09:47

General

  • Target

    2345678098765T4323456789.exe

  • Size

    793KB

  • MD5

    586d514ada28e25a81dd21501de799d1

  • SHA1

    3607a32f3d47cbde3587aeaa3132c350a1ef4afd

  • SHA256

    83a5ba65b562afb66309deae1567c919f0e08de04e2c00bb85c55102fe023b0b

  • SHA512

    9169d7de350007efe423d31200ccb9505b598855af2fbfdf51dbffede53f1301e5cb93ceef4ca4901c8d65fcf42a04851c9c648a0454a5c7860a6e6f83f4a1b7

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2345678098765T4323456789.exe
    "C:\Users\Admin\AppData\Local\Temp\2345678098765T4323456789.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3772
    • C:\Users\Admin\AppData\Local\Temp\2345678098765T4323456789.exe
      "C:\Users\Admin\AppData\Local\Temp\2345678098765T4323456789.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Drops desktop.ini file(s)
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3988

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nshE31E.tmp\ajaaviewjs.dll
    MD5

    2f13f20f1481da77989e3ae0ce724a04

    SHA1

    14c9ec2c0a06a0381d5a9f080bb9a56f5aa9ae89

    SHA256

    33498d731286cb6283c95c4731ecdac06792ca5039aaf270c074da6037066eb5

    SHA512

    5902eed0bfe01bff24f4e44fe50968c22e6579add6dd48dfff25b83c49b7b1d62f5ed92827e6098619586010bf81ee0f15e166ba2721b87a815d22f117486939

  • memory/3988-116-0x0000000000400000-0x000000000048B000-memory.dmp
    Filesize

    556KB

  • memory/3988-117-0x000000000040188B-mapping.dmp
  • memory/3988-118-0x0000000000400000-0x000000000048B000-memory.dmp
    Filesize

    556KB

  • memory/3988-119-0x0000000002460000-0x0000000002461000-memory.dmp
    Filesize

    4KB

  • memory/3988-120-0x0000000002461000-0x0000000002462000-memory.dmp
    Filesize

    4KB

  • memory/3988-122-0x0000000002467000-0x0000000002468000-memory.dmp
    Filesize

    4KB

  • memory/3988-121-0x0000000002462000-0x0000000002464000-memory.dmp
    Filesize

    8KB

  • memory/3988-123-0x0000000002468000-0x0000000002469000-memory.dmp
    Filesize

    4KB