Analysis

  • max time kernel
    148s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-09-2023 13:21

General

  • Target

    b7d2b37cc28a00f2b70eab0d8d20fd07b5f8d4a908b5de1f5ad828fe80edcdfb_JC.exe

  • Size

    608KB

  • MD5

    c059b627b34942fdb9963290d3bf54d9

  • SHA1

    98f45995e4891fd10a7229d89ac966be044cf8ae

  • SHA256

    b7d2b37cc28a00f2b70eab0d8d20fd07b5f8d4a908b5de1f5ad828fe80edcdfb

  • SHA512

    553b32c382a2070a76bbb587a243285c9cc8b26dbc0428a035a1cc1d3d622cb47497952ca3c5f53c179972cfba86996140a52668ceb67a5bdf3a9b619a0722c3

  • SSDEEP

    12288:2sXs/PP5KypE/pjWsuaTvWotigoTaqb06yyOi6J:2sc/XEypE/pjvuaTOotLoTJbbOi8

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6493157304:AAGHAAmVG_ud-GzRlE5SfjpNm92V1vbaysI/sendMessage?chat_id=6518133154

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b7d2b37cc28a00f2b70eab0d8d20fd07b5f8d4a908b5de1f5ad828fe80edcdfb_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\b7d2b37cc28a00f2b70eab0d8d20fd07b5f8d4a908b5de1f5ad828fe80edcdfb_JC.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3380
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uxkwHpZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2006.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:932
    • C:\Users\Admin\AppData\Local\Temp\b7d2b37cc28a00f2b70eab0d8d20fd07b5f8d4a908b5de1f5ad828fe80edcdfb_JC.exe
      "{path}"
      2⤵
        PID:4624
      • C:\Users\Admin\AppData\Local\Temp\b7d2b37cc28a00f2b70eab0d8d20fd07b5f8d4a908b5de1f5ad828fe80edcdfb_JC.exe
        "{path}"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:3000

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\b7d2b37cc28a00f2b70eab0d8d20fd07b5f8d4a908b5de1f5ad828fe80edcdfb_JC.exe.log

      Filesize

      1KB

      MD5

      2c1ecd199be1558b0c14c81b4610dcc4

      SHA1

      d8fc8a1d2d386f73aea18ff9b9275146c8cb0be5

      SHA256

      f36ab7d534723c37aecc53a20673ab73efa32301332c11c3cb73fdaa5918e331

      SHA512

      7bec258d0ed8f2a254c7cba8952669bf8352dc8cf373fe92374ab03b0adf1bb5e6b9d3c95273b3abf61e41867ad499ee613dfd38797fc97b3ec6d7ab4d2d9bb3

    • C:\Users\Admin\AppData\Local\Temp\tmp2006.tmp

      Filesize

      1KB

      MD5

      aa3bf8305e237b3977db7df1a576a3bf

      SHA1

      778cab21fb1064c4d05128fb7828f3a181ba58d0

      SHA256

      e5d6277fea41c7c9392964fe8e583e45f545b2d2935dcddc0c24ab7b828e2bb3

      SHA512

      3b76796be5ddb897d4839855bbf06366b873b1767338ca4388e8fada5115bcdd6cdbbf6e261f8c6d2a7f736d04d49b57e596d3f0dfacd5aeb5f763613cf5dfdb

    • memory/3000-29-0x0000000004E40000-0x0000000004E50000-memory.dmp

      Filesize

      64KB

    • memory/3000-28-0x00000000749C0000-0x0000000075170000-memory.dmp

      Filesize

      7.7MB

    • memory/3000-27-0x00000000063A0000-0x0000000006562000-memory.dmp

      Filesize

      1.8MB

    • memory/3000-26-0x0000000006180000-0x00000000061D0000-memory.dmp

      Filesize

      320KB

    • memory/3000-25-0x0000000004E40000-0x0000000004E50000-memory.dmp

      Filesize

      64KB

    • memory/3000-23-0x00000000749C0000-0x0000000075170000-memory.dmp

      Filesize

      7.7MB

    • memory/3000-20-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/3380-6-0x0000000004D10000-0x0000000004D1A000-memory.dmp

      Filesize

      40KB

    • memory/3380-8-0x00000000051F0000-0x0000000005376000-memory.dmp

      Filesize

      1.5MB

    • memory/3380-11-0x0000000007F00000-0x0000000007F0C000-memory.dmp

      Filesize

      48KB

    • memory/3380-12-0x00000000749C0000-0x0000000075170000-memory.dmp

      Filesize

      7.7MB

    • memory/3380-13-0x0000000004F60000-0x0000000004F70000-memory.dmp

      Filesize

      64KB

    • memory/3380-14-0x000000007F020000-0x000000007F030000-memory.dmp

      Filesize

      64KB

    • memory/3380-15-0x0000000006700000-0x0000000006772000-memory.dmp

      Filesize

      456KB

    • memory/3380-16-0x0000000005DB0000-0x0000000005DD6000-memory.dmp

      Filesize

      152KB

    • memory/3380-9-0x0000000005AF0000-0x0000000005C96000-memory.dmp

      Filesize

      1.6MB

    • memory/3380-10-0x000000007F020000-0x000000007F030000-memory.dmp

      Filesize

      64KB

    • memory/3380-7-0x0000000004EE0000-0x0000000004F36000-memory.dmp

      Filesize

      344KB

    • memory/3380-24-0x00000000749C0000-0x0000000075170000-memory.dmp

      Filesize

      7.7MB

    • memory/3380-0-0x00000000749C0000-0x0000000075170000-memory.dmp

      Filesize

      7.7MB

    • memory/3380-5-0x0000000004F60000-0x0000000004F70000-memory.dmp

      Filesize

      64KB

    • memory/3380-4-0x0000000004DE0000-0x0000000004E72000-memory.dmp

      Filesize

      584KB

    • memory/3380-3-0x0000000005390000-0x0000000005934000-memory.dmp

      Filesize

      5.6MB

    • memory/3380-2-0x0000000004D40000-0x0000000004DDC000-memory.dmp

      Filesize

      624KB

    • memory/3380-1-0x0000000000280000-0x000000000031E000-memory.dmp

      Filesize

      632KB