Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2023 15:40

General

  • Target

    8b62f9dade3ae9d89c385c9f1ee2cba4fc3b0b9bae19e058133bce6f2e4a6df5_JC.exe

  • Size

    757KB

  • MD5

    5cf6c45026f270a5749bbcbd46a0a2ef

  • SHA1

    cf1e937bf137b833280087b7d2d7fe4f9af13314

  • SHA256

    8b62f9dade3ae9d89c385c9f1ee2cba4fc3b0b9bae19e058133bce6f2e4a6df5

  • SHA512

    c33ed9dd8e51f5d1b16eb3b04ba37d3e014859608bb770eaec83fc94d979106455b9e11741bba5f40bfdb248a47300da878438ab1cbef19b15f94a81bf25ef0c

  • SSDEEP

    12288:wU3VTFFT2rWGxEykWNj/VDBQXMj4Yq4z6SL2DltPB/bNNcx0HgRqf9Jic0251JdS:fArxcCQu4Yq/S9

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6475845807:AAGECr5FXzQHiMYtJd3FBZgHQBCE3bsESJo/sendMessage?chat_id=2095430248

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8b62f9dade3ae9d89c385c9f1ee2cba4fc3b0b9bae19e058133bce6f2e4a6df5_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\8b62f9dade3ae9d89c385c9f1ee2cba4fc3b0b9bae19e058133bce6f2e4a6df5_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mhdwIlCVIB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2A3C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2520
    • C:\Users\Admin\AppData\Local\Temp\8b62f9dade3ae9d89c385c9f1ee2cba4fc3b0b9bae19e058133bce6f2e4a6df5_JC.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2628

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2A3C.tmp

    Filesize

    1KB

    MD5

    ae3069003198c9f13b1e0811fe18d446

    SHA1

    759bd2db7b3d167eb217e81b2c2d71f3b187a5b2

    SHA256

    feaa8ad476b84430cf790f5c553754996718742f9f6c2384a20a27c1fc5236b8

    SHA512

    880dcbac343809c603728dbe3f88dc65c9e0be2c4c5b1db10a34b8f96d1decd141be562cd9a2b1c052c28085917315b47fe2de83aae6f7771db2406a06692754

  • memory/2416-0-0x0000000074320000-0x0000000074A0E000-memory.dmp

    Filesize

    6.9MB

  • memory/2416-1-0x00000000011E0000-0x00000000012A2000-memory.dmp

    Filesize

    776KB

  • memory/2416-2-0x0000000007330000-0x0000000007370000-memory.dmp

    Filesize

    256KB

  • memory/2416-3-0x0000000074320000-0x0000000074A0E000-memory.dmp

    Filesize

    6.9MB

  • memory/2416-4-0x0000000000530000-0x000000000053C000-memory.dmp

    Filesize

    48KB

  • memory/2416-5-0x0000000007330000-0x0000000007370000-memory.dmp

    Filesize

    256KB

  • memory/2416-6-0x0000000007610000-0x0000000007682000-memory.dmp

    Filesize

    456KB

  • memory/2416-7-0x0000000000A80000-0x0000000000AA6000-memory.dmp

    Filesize

    152KB

  • memory/2416-23-0x0000000074320000-0x0000000074A0E000-memory.dmp

    Filesize

    6.9MB

  • memory/2628-12-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2628-13-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2628-14-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2628-17-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2628-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2628-19-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2628-21-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2628-22-0x0000000074320000-0x0000000074A0E000-memory.dmp

    Filesize

    6.9MB

  • memory/2628-11-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2628-24-0x00000000048A0000-0x00000000048E0000-memory.dmp

    Filesize

    256KB

  • memory/2628-25-0x0000000074320000-0x0000000074A0E000-memory.dmp

    Filesize

    6.9MB

  • memory/2628-26-0x00000000048A0000-0x00000000048E0000-memory.dmp

    Filesize

    256KB