Analysis

  • max time kernel
    138s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2023 15:40

General

  • Target

    8b62f9dade3ae9d89c385c9f1ee2cba4fc3b0b9bae19e058133bce6f2e4a6df5_JC.exe

  • Size

    757KB

  • MD5

    5cf6c45026f270a5749bbcbd46a0a2ef

  • SHA1

    cf1e937bf137b833280087b7d2d7fe4f9af13314

  • SHA256

    8b62f9dade3ae9d89c385c9f1ee2cba4fc3b0b9bae19e058133bce6f2e4a6df5

  • SHA512

    c33ed9dd8e51f5d1b16eb3b04ba37d3e014859608bb770eaec83fc94d979106455b9e11741bba5f40bfdb248a47300da878438ab1cbef19b15f94a81bf25ef0c

  • SSDEEP

    12288:wU3VTFFT2rWGxEykWNj/VDBQXMj4Yq4z6SL2DltPB/bNNcx0HgRqf9Jic0251JdS:fArxcCQu4Yq/S9

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6475845807:AAGECr5FXzQHiMYtJd3FBZgHQBCE3bsESJo/sendMessage?chat_id=2095430248

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8b62f9dade3ae9d89c385c9f1ee2cba4fc3b0b9bae19e058133bce6f2e4a6df5_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\8b62f9dade3ae9d89c385c9f1ee2cba4fc3b0b9bae19e058133bce6f2e4a6df5_JC.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:912
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mhdwIlCVIB" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD80C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2824
    • C:\Users\Admin\AppData\Local\Temp\8b62f9dade3ae9d89c385c9f1ee2cba4fc3b0b9bae19e058133bce6f2e4a6df5_JC.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2760

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpD80C.tmp

    Filesize

    1KB

    MD5

    91adf912ca14e4f16091d1caccd4be55

    SHA1

    b5b591e627519be31bc7cc390a4c8f5348ae58d0

    SHA256

    a62da4cd0006635041614c1959618546a3388258042f8cd80a0fac282c73f032

    SHA512

    3703796dd8d5417e6c9b53f29a77e6fa6b61a6c7784104c6054c5ac43e83d700b0d1d2cabcbafb26a60bf868058dd723ac6244df5029e5df96d56d63b6daab5a

  • memory/912-10-0x0000000074690000-0x0000000074E40000-memory.dmp

    Filesize

    7.7MB

  • memory/912-3-0x0000000007B50000-0x00000000080F4000-memory.dmp

    Filesize

    5.6MB

  • memory/912-12-0x00000000095B0000-0x0000000009622000-memory.dmp

    Filesize

    456KB

  • memory/912-4-0x0000000007640000-0x00000000076D2000-memory.dmp

    Filesize

    584KB

  • memory/912-5-0x00000000078D0000-0x00000000078E0000-memory.dmp

    Filesize

    64KB

  • memory/912-6-0x00000000075E0000-0x00000000075EA000-memory.dmp

    Filesize

    40KB

  • memory/912-7-0x0000000007860000-0x00000000078B6000-memory.dmp

    Filesize

    344KB

  • memory/912-8-0x0000000008100000-0x0000000008454000-memory.dmp

    Filesize

    3.3MB

  • memory/912-13-0x0000000004A70000-0x0000000004A96000-memory.dmp

    Filesize

    152KB

  • memory/912-0-0x0000000074690000-0x0000000074E40000-memory.dmp

    Filesize

    7.7MB

  • memory/912-11-0x00000000078D0000-0x00000000078E0000-memory.dmp

    Filesize

    64KB

  • memory/912-2-0x0000000007500000-0x000000000759C000-memory.dmp

    Filesize

    624KB

  • memory/912-9-0x0000000007B40000-0x0000000007B4C000-memory.dmp

    Filesize

    48KB

  • memory/912-1-0x00000000005C0000-0x0000000000682000-memory.dmp

    Filesize

    776KB

  • memory/912-19-0x0000000074690000-0x0000000074E40000-memory.dmp

    Filesize

    7.7MB

  • memory/2760-17-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2760-20-0x0000000074690000-0x0000000074E40000-memory.dmp

    Filesize

    7.7MB

  • memory/2760-21-0x0000000005480000-0x0000000005490000-memory.dmp

    Filesize

    64KB

  • memory/2760-22-0x0000000074690000-0x0000000074E40000-memory.dmp

    Filesize

    7.7MB

  • memory/2760-23-0x00000000067C0000-0x0000000006810000-memory.dmp

    Filesize

    320KB

  • memory/2760-24-0x00000000069E0000-0x0000000006BA2000-memory.dmp

    Filesize

    1.8MB

  • memory/2760-25-0x0000000005480000-0x0000000005490000-memory.dmp

    Filesize

    64KB