Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-09-2023 08:54

General

  • Target

    Ylvclgj.exe

  • Size

    22KB

  • MD5

    24726d59051982bcb1ded3daedaacb0b

  • SHA1

    fc2e317d419062860f98f3f0df2f95fcb5ce7718

  • SHA256

    99c5c57ec66db2b568df0891d6e8d4c6420e1bcd629ef55f7148659c9759e3eb

  • SHA512

    768d523fb9fbf5b44c8ae784c8525fb04a382fefaa2594a222ba5c44aae48023d7330e3e25e7bd238f31d6b4921931c276836dcf90fa43c5beaf752e306e502d

  • SSDEEP

    384:eU5ewSdw/L2APL6yRqtxAx+roEOsVK/KO+sB6fOK:FqwCs3RqtGx+roAYP+97

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6563963046:AAGlyBHZ_ALQCHnOUZcYa0FHqP2za43gVaM/sendMessage?chat_id=5262627523

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ylvclgj.exe
    "C:\Users\Admin\AppData\Local\Temp\Ylvclgj.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1356

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1356-14-0x000001F7F7B50000-0x000001F7F7BA0000-memory.dmp

    Filesize

    320KB

  • memory/1356-12-0x00007FFB27660000-0x00007FFB28121000-memory.dmp

    Filesize

    10.8MB

  • memory/1356-17-0x000001F7F7B40000-0x000001F7F7B50000-memory.dmp

    Filesize

    64KB

  • memory/1356-16-0x00007FFB27660000-0x00007FFB28121000-memory.dmp

    Filesize

    10.8MB

  • memory/1356-9-0x0000000140000000-0x0000000140022000-memory.dmp

    Filesize

    136KB

  • memory/1356-15-0x000001F7F8830000-0x000001F7F89F2000-memory.dmp

    Filesize

    1.8MB

  • memory/1356-13-0x000001F7F7B40000-0x000001F7F7B50000-memory.dmp

    Filesize

    64KB

  • memory/2000-6-0x00007FFB27660000-0x00007FFB28121000-memory.dmp

    Filesize

    10.8MB

  • memory/2000-4-0x000001EC6D540000-0x000001EC6D576000-memory.dmp

    Filesize

    216KB

  • memory/2000-11-0x00007FFB27660000-0x00007FFB28121000-memory.dmp

    Filesize

    10.8MB

  • memory/2000-7-0x000001EC6D2F0000-0x000001EC6D300000-memory.dmp

    Filesize

    64KB

  • memory/2000-1-0x00007FFB27660000-0x00007FFB28121000-memory.dmp

    Filesize

    10.8MB

  • memory/2000-0-0x000001EC52D30000-0x000001EC52D3C000-memory.dmp

    Filesize

    48KB

  • memory/2000-5-0x000001EC6D5F0000-0x000001EC6D63C000-memory.dmp

    Filesize

    304KB

  • memory/2000-3-0x000001EC54970000-0x000001EC549B8000-memory.dmp

    Filesize

    288KB

  • memory/2000-2-0x000001EC6D2F0000-0x000001EC6D300000-memory.dmp

    Filesize

    64KB