Analysis

  • max time kernel
    128s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-09-2023 16:45

General

  • Target

    e3a15c6736497a59a062eb612e69a68938b55266cdaa9dd03b20f3d3f4b784ce_JC.exe

  • Size

    390KB

  • MD5

    ca67abf1fa1beb803fc9ec496c68fe2e

  • SHA1

    8f12daafc220b31bc9fa734fc8d9bf2075e1a765

  • SHA256

    e3a15c6736497a59a062eb612e69a68938b55266cdaa9dd03b20f3d3f4b784ce

  • SHA512

    f32812b6640b72d1556e64d92cf2ff5e22df0a2d36980ac3c7886bb11d8a3649c6bca0abb260620c4b35f4c80a8aa78f4119a6cf445b04c89a523796fa4e6ef9

  • SSDEEP

    6144:1SItb2zQLw8XgTQedTHbLYKWYse50nE3QwYS5uIFXMgZTbc3OBZFNA9668NbZ+fa:1VLJDiwKzmwYS5sgZTbc3OBZFfbZ+fa

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6563963046:AAGlyBHZ_ALQCHnOUZcYa0FHqP2za43gVaM/sendMessage?chat_id=5262627523

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3a15c6736497a59a062eb612e69a68938b55266cdaa9dd03b20f3d3f4b784ce_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\e3a15c6736497a59a062eb612e69a68938b55266cdaa9dd03b20f3d3f4b784ce_JC.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2644
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4108

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2644-11-0x00007FFE4C330000-0x00007FFE4CDF1000-memory.dmp

    Filesize

    10.8MB

  • memory/2644-1-0x00007FFE4C330000-0x00007FFE4CDF1000-memory.dmp

    Filesize

    10.8MB

  • memory/2644-2-0x000002338CD10000-0x000002338CD20000-memory.dmp

    Filesize

    64KB

  • memory/2644-3-0x000002338CCC0000-0x000002338CD08000-memory.dmp

    Filesize

    288KB

  • memory/2644-4-0x00000233A7020000-0x00000233A7056000-memory.dmp

    Filesize

    216KB

  • memory/2644-5-0x00000233A70D0000-0x00000233A711C000-memory.dmp

    Filesize

    304KB

  • memory/2644-6-0x00007FFE4C330000-0x00007FFE4CDF1000-memory.dmp

    Filesize

    10.8MB

  • memory/2644-7-0x000002338CD10000-0x000002338CD20000-memory.dmp

    Filesize

    64KB

  • memory/2644-0-0x000002338C7F0000-0x000002338C856000-memory.dmp

    Filesize

    408KB

  • memory/4108-9-0x0000000140000000-0x0000000140022000-memory.dmp

    Filesize

    136KB

  • memory/4108-12-0x00007FFE4C330000-0x00007FFE4CDF1000-memory.dmp

    Filesize

    10.8MB

  • memory/4108-13-0x000002CC35F80000-0x000002CC35F90000-memory.dmp

    Filesize

    64KB

  • memory/4108-14-0x00007FFE4C330000-0x00007FFE4CDF1000-memory.dmp

    Filesize

    10.8MB

  • memory/4108-15-0x000002CC35F80000-0x000002CC35F90000-memory.dmp

    Filesize

    64KB

  • memory/4108-16-0x000002CC36140000-0x000002CC36190000-memory.dmp

    Filesize

    320KB

  • memory/4108-17-0x000002CC36360000-0x000002CC36522000-memory.dmp

    Filesize

    1.8MB