Analysis

  • max time kernel
    146s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 22:19

General

  • Target

    f8e42f0b33b357352164af46809b4ba2fd3f213059b4f7d1a38c9df1e84e6b12_JC.exe

  • Size

    542KB

  • MD5

    fb6436801517f4cb1748ba4bf9df2df4

  • SHA1

    2c36e323268892dc7f9987fb5200ee1fb2336df0

  • SHA256

    f8e42f0b33b357352164af46809b4ba2fd3f213059b4f7d1a38c9df1e84e6b12

  • SHA512

    77140f0e92be4f7b931f33949ef4640b8d02bebcc43e0aec97618eb731efb07acb0648efcc10af630f2440bc2c8fa45b3862b8d77ce5c3f9d908ac9b22bf6977

  • SSDEEP

    12288:5tHparD6dh85k4Y5hLZwi3qjnb7svMufuul8ZxeizmFzx:h4Dqh5LPwi3YnsUufuLnRmH

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6316392918:AAHcjKTVDupG6SMH3LkXAeVBgHKlqsAcmRU/sendMessage?chat_id=6445748530

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8e42f0b33b357352164af46809b4ba2fd3f213059b4f7d1a38c9df1e84e6b12_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\f8e42f0b33b357352164af46809b4ba2fd3f213059b4f7d1a38c9df1e84e6b12_JC.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4064
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\f8e42f0b33b357352164af46809b4ba2fd3f213059b4f7d1a38c9df1e84e6b12_JC.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4112
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dSirXQFPjw.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4236
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dSirXQFPjw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA9B3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4972
    • C:\Users\Admin\AppData\Local\Temp\f8e42f0b33b357352164af46809b4ba2fd3f213059b4f7d1a38c9df1e84e6b12_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\f8e42f0b33b357352164af46809b4ba2fd3f213059b4f7d1a38c9df1e84e6b12_JC.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4108

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_q4oueq05.5yc.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpA9B3.tmp

    Filesize

    1KB

    MD5

    5f9f6feba8e1085bfcf319ef59a6964e

    SHA1

    856a3719a553282cf8c3c2ae8d08c073114f2752

    SHA256

    04af75e88307c425aed83c82c0d95feaca1f95e90ca1148ae8fe90df5be31f14

    SHA512

    e8e958a9b5d73a5185637a92cc0af0afc2d279dd96d3e534ae5ad3c6efbd2e490492646f19853aee89297b49f2511780bb81833c3134a768353a191918d3ce88

  • memory/4064-27-0x00000000751B0000-0x0000000075960000-memory.dmp

    Filesize

    7.7MB

  • memory/4064-9-0x0000000001030000-0x000000000103A000-memory.dmp

    Filesize

    40KB

  • memory/4064-4-0x00000000751B0000-0x0000000075960000-memory.dmp

    Filesize

    7.7MB

  • memory/4064-2-0x00000000059E0000-0x0000000005F84000-memory.dmp

    Filesize

    5.6MB

  • memory/4064-6-0x00000000054F0000-0x00000000054FA000-memory.dmp

    Filesize

    40KB

  • memory/4064-7-0x0000000005550000-0x0000000005560000-memory.dmp

    Filesize

    64KB

  • memory/4064-8-0x00000000059B0000-0x00000000059CA000-memory.dmp

    Filesize

    104KB

  • memory/4064-0-0x00000000751B0000-0x0000000075960000-memory.dmp

    Filesize

    7.7MB

  • memory/4064-10-0x0000000001040000-0x000000000104C000-memory.dmp

    Filesize

    48KB

  • memory/4064-11-0x00000000012C0000-0x0000000001320000-memory.dmp

    Filesize

    384KB

  • memory/4064-12-0x0000000004E80000-0x0000000004F1C000-memory.dmp

    Filesize

    624KB

  • memory/4064-5-0x0000000005550000-0x0000000005560000-memory.dmp

    Filesize

    64KB

  • memory/4064-3-0x0000000005430000-0x00000000054C2000-memory.dmp

    Filesize

    584KB

  • memory/4064-1-0x00000000009B0000-0x0000000000A3E000-memory.dmp

    Filesize

    568KB

  • memory/4108-63-0x0000000006800000-0x00000000069C2000-memory.dmp

    Filesize

    1.8MB

  • memory/4108-59-0x0000000005410000-0x0000000005420000-memory.dmp

    Filesize

    64KB

  • memory/4108-58-0x00000000751B0000-0x0000000075960000-memory.dmp

    Filesize

    7.7MB

  • memory/4108-62-0x00000000065E0000-0x0000000006630000-memory.dmp

    Filesize

    320KB

  • memory/4108-24-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/4108-26-0x00000000751B0000-0x0000000075960000-memory.dmp

    Filesize

    7.7MB

  • memory/4108-29-0x0000000005410000-0x0000000005420000-memory.dmp

    Filesize

    64KB

  • memory/4112-14-0x0000000004A50000-0x0000000004A60000-memory.dmp

    Filesize

    64KB

  • memory/4112-94-0x00000000071B0000-0x00000000071BA000-memory.dmp

    Filesize

    40KB

  • memory/4112-89-0x0000000006E20000-0x0000000006EC3000-memory.dmp

    Filesize

    652KB

  • memory/4112-88-0x00000000061C0000-0x00000000061DE000-memory.dmp

    Filesize

    120KB

  • memory/4112-32-0x0000000004F00000-0x0000000004F66000-memory.dmp

    Filesize

    408KB

  • memory/4112-33-0x0000000004FF0000-0x0000000005056000-memory.dmp

    Filesize

    408KB

  • memory/4112-34-0x0000000004A50000-0x0000000004A60000-memory.dmp

    Filesize

    64KB

  • memory/4112-31-0x0000000004A50000-0x0000000004A60000-memory.dmp

    Filesize

    64KB

  • memory/4112-101-0x0000000007390000-0x00000000073A4000-memory.dmp

    Filesize

    80KB

  • memory/4112-98-0x00000000071C0000-0x00000000071D1000-memory.dmp

    Filesize

    68KB

  • memory/4112-95-0x000000007F0F0000-0x000000007F100000-memory.dmp

    Filesize

    64KB

  • memory/4112-28-0x00000000751B0000-0x0000000075960000-memory.dmp

    Filesize

    7.7MB

  • memory/4112-57-0x0000000005E90000-0x0000000005EDC000-memory.dmp

    Filesize

    304KB

  • memory/4112-21-0x0000000005090000-0x00000000056B8000-memory.dmp

    Filesize

    6.2MB

  • memory/4112-106-0x00000000751B0000-0x0000000075960000-memory.dmp

    Filesize

    7.7MB

  • memory/4112-60-0x0000000004A50000-0x0000000004A60000-memory.dmp

    Filesize

    64KB

  • memory/4112-93-0x0000000007150000-0x000000000716A000-memory.dmp

    Filesize

    104KB

  • memory/4112-15-0x0000000002470000-0x00000000024A6000-memory.dmp

    Filesize

    216KB

  • memory/4112-13-0x00000000751B0000-0x0000000075960000-memory.dmp

    Filesize

    7.7MB

  • memory/4112-64-0x000000007F0F0000-0x000000007F100000-memory.dmp

    Filesize

    64KB

  • memory/4112-90-0x0000000004A50000-0x0000000004A60000-memory.dmp

    Filesize

    64KB

  • memory/4112-68-0x0000000070C60000-0x0000000070CAC000-memory.dmp

    Filesize

    304KB

  • memory/4112-103-0x00000000073D0000-0x00000000073D8000-memory.dmp

    Filesize

    32KB

  • memory/4112-66-0x0000000006410000-0x0000000006442000-memory.dmp

    Filesize

    200KB

  • memory/4236-20-0x00000000751B0000-0x0000000075960000-memory.dmp

    Filesize

    7.7MB

  • memory/4236-69-0x0000000070C60000-0x0000000070CAC000-memory.dmp

    Filesize

    304KB

  • memory/4236-67-0x0000000006860000-0x0000000006892000-memory.dmp

    Filesize

    200KB

  • memory/4236-65-0x000000007EF40000-0x000000007EF50000-memory.dmp

    Filesize

    64KB

  • memory/4236-91-0x0000000002A40000-0x0000000002A50000-memory.dmp

    Filesize

    64KB

  • memory/4236-92-0x0000000007C10000-0x000000000828A000-memory.dmp

    Filesize

    6.5MB

  • memory/4236-61-0x0000000002A40000-0x0000000002A50000-memory.dmp

    Filesize

    64KB

  • memory/4236-56-0x00000000062A0000-0x00000000062BE000-memory.dmp

    Filesize

    120KB

  • memory/4236-55-0x0000000002A40000-0x0000000002A50000-memory.dmp

    Filesize

    64KB

  • memory/4236-96-0x000000007EF40000-0x000000007EF50000-memory.dmp

    Filesize

    64KB

  • memory/4236-97-0x00000000078E0000-0x0000000007976000-memory.dmp

    Filesize

    600KB

  • memory/4236-54-0x0000000005E20000-0x0000000006174000-memory.dmp

    Filesize

    3.3MB

  • memory/4236-99-0x0000000007870000-0x000000000787E000-memory.dmp

    Filesize

    56KB

  • memory/4236-100-0x0000000007880000-0x0000000007894000-memory.dmp

    Filesize

    80KB

  • memory/4236-53-0x00000000751B0000-0x0000000075960000-memory.dmp

    Filesize

    7.7MB

  • memory/4236-102-0x0000000007980000-0x000000000799A000-memory.dmp

    Filesize

    104KB

  • memory/4236-30-0x0000000005A30000-0x0000000005A52000-memory.dmp

    Filesize

    136KB

  • memory/4236-22-0x0000000002A40000-0x0000000002A50000-memory.dmp

    Filesize

    64KB

  • memory/4236-107-0x00000000751B0000-0x0000000075960000-memory.dmp

    Filesize

    7.7MB