Analysis

  • max time kernel
    135s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-11-2023 02:23

General

  • Target

    ae07170344ef7f113a32b575a40dbca7dfc7e770f3109df6e5b00e3686268652.exe

  • Size

    1.1MB

  • MD5

    a31e2e7b5009a5499d3a900c54cff18b

  • SHA1

    744e5d9c697d92ca0b47e1ac83dc1e448f5ac55a

  • SHA256

    ae07170344ef7f113a32b575a40dbca7dfc7e770f3109df6e5b00e3686268652

  • SHA512

    d62253eea81be81b1cb0e4497d51cc0eafc7497f07b1808412789490dbf01b985abd31074511cbf60b4fd2c7745a817e500b6a41feedff97493343bf900177f9

  • SSDEEP

    24576:0Ff87va09lK4kB/YAuseX7KvO1YAuJMi+sPV3GykDfMNVzCOgKIQtKoColK5dwd5:gOiKpAuserKvpAuJMi+sPV3GykDfMNVb

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    chijiokejackson121
C2

https://api.telegram.org/bot5206100572:AAFn3MxBuN0bjQhfY8y1ed9Iwi79LyIe75I/sendMessage?chat_id=2135869667

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Drops startup file 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae07170344ef7f113a32b575a40dbca7dfc7e770f3109df6e5b00e3686268652.exe
    "C:\Users\Admin\AppData\Local\Temp\ae07170344ef7f113a32b575a40dbca7dfc7e770f3109df6e5b00e3686268652.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3408
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\ae07170344ef7f113a32b575a40dbca7dfc7e770f3109df6e5b00e3686268652.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe'
      2⤵
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4668
    • C:\Users\Admin\AppData\Local\Temp\ae07170344ef7f113a32b575a40dbca7dfc7e770f3109df6e5b00e3686268652.exe
      C:\Users\Admin\AppData\Local\Temp\ae07170344ef7f113a32b575a40dbca7dfc7e770f3109df6e5b00e3686268652.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1888

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ae07170344ef7f113a32b575a40dbca7dfc7e770f3109df6e5b00e3686268652.exe.log

    Filesize

    1KB

    MD5

    42cf78075d35fca7f7db2207f60c9ef8

    SHA1

    d75ba8a0b88bc1a95dbac87d711a5638ba9108be

    SHA256

    be2f4757cae75ceb563fbd3007fa460a271f26619613d71e52e44ac91d7e8c93

    SHA512

    4682e10a5948982610c38496cc260ef9653f0c7787ce0307aa38836043450c422d9002a870ffe81e55275a77ba4e4f13c1a81ac5968be0c06ba07150a460b449

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4d2f2yvk.qii.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1888-38-0x00000000068B0000-0x0000000006A72000-memory.dmp

    Filesize

    1.8MB

  • memory/1888-37-0x0000000006690000-0x00000000066E0000-memory.dmp

    Filesize

    320KB

  • memory/1888-16-0x0000000074760000-0x0000000074F10000-memory.dmp

    Filesize

    7.7MB

  • memory/1888-21-0x0000000005340000-0x0000000005350000-memory.dmp

    Filesize

    64KB

  • memory/1888-13-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1888-48-0x0000000006880000-0x000000000688A000-memory.dmp

    Filesize

    40KB

  • memory/1888-47-0x0000000005340000-0x0000000005350000-memory.dmp

    Filesize

    64KB

  • memory/1888-39-0x0000000074760000-0x0000000074F10000-memory.dmp

    Filesize

    7.7MB

  • memory/3408-5-0x0000000004F50000-0x0000000004FE2000-memory.dmp

    Filesize

    584KB

  • memory/3408-10-0x0000000004EA0000-0x0000000004EB0000-memory.dmp

    Filesize

    64KB

  • memory/3408-12-0x0000000000870000-0x000000000087A000-memory.dmp

    Filesize

    40KB

  • memory/3408-6-0x00000000052A0000-0x000000000533C000-memory.dmp

    Filesize

    624KB

  • memory/3408-4-0x0000000005460000-0x0000000005A04000-memory.dmp

    Filesize

    5.6MB

  • memory/3408-3-0x0000000004E00000-0x0000000004E56000-memory.dmp

    Filesize

    344KB

  • memory/3408-2-0x0000000074760000-0x0000000074F10000-memory.dmp

    Filesize

    7.7MB

  • memory/3408-18-0x0000000074760000-0x0000000074F10000-memory.dmp

    Filesize

    7.7MB

  • memory/3408-0-0x0000000074760000-0x0000000074F10000-memory.dmp

    Filesize

    7.7MB

  • memory/3408-1-0x0000000000350000-0x0000000000464000-memory.dmp

    Filesize

    1.1MB

  • memory/4668-19-0x0000000005650000-0x00000000056B6000-memory.dmp

    Filesize

    408KB

  • memory/4668-20-0x0000000005F30000-0x0000000005F96000-memory.dmp

    Filesize

    408KB

  • memory/4668-27-0x0000000005FA0000-0x00000000062F4000-memory.dmp

    Filesize

    3.3MB

  • memory/4668-32-0x0000000074760000-0x0000000074F10000-memory.dmp

    Filesize

    7.7MB

  • memory/4668-33-0x0000000005150000-0x0000000005160000-memory.dmp

    Filesize

    64KB

  • memory/4668-34-0x0000000005150000-0x0000000005160000-memory.dmp

    Filesize

    64KB

  • memory/4668-35-0x0000000006580000-0x000000000659E000-memory.dmp

    Filesize

    120KB

  • memory/4668-36-0x0000000006670000-0x00000000066BC000-memory.dmp

    Filesize

    304KB

  • memory/4668-17-0x00000000054B0000-0x00000000054D2000-memory.dmp

    Filesize

    136KB

  • memory/4668-11-0x0000000005790000-0x0000000005DB8000-memory.dmp

    Filesize

    6.2MB

  • memory/4668-9-0x0000000004FA0000-0x0000000004FD6000-memory.dmp

    Filesize

    216KB

  • memory/4668-40-0x0000000007700000-0x0000000007796000-memory.dmp

    Filesize

    600KB

  • memory/4668-41-0x0000000006A50000-0x0000000006A6A000-memory.dmp

    Filesize

    104KB

  • memory/4668-42-0x0000000006AD0000-0x0000000006AF2000-memory.dmp

    Filesize

    136KB

  • memory/4668-46-0x0000000074760000-0x0000000074F10000-memory.dmp

    Filesize

    7.7MB

  • memory/4668-8-0x0000000005150000-0x0000000005160000-memory.dmp

    Filesize

    64KB

  • memory/4668-7-0x0000000074760000-0x0000000074F10000-memory.dmp

    Filesize

    7.7MB