Analysis

  • max time kernel
    120s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2023 18:42

General

  • Target

    37126cf9380ef51cfd3edd6718f68995776eb13df819ebae3d1ac974148ec3cb_JC.exe

  • Size

    562KB

  • MD5

    a6e27476fcf3b370cb3a39eed9711232

  • SHA1

    6d7248bb673f781a5d93982613c25555f39d7500

  • SHA256

    37126cf9380ef51cfd3edd6718f68995776eb13df819ebae3d1ac974148ec3cb

  • SHA512

    9a5306dcbeedf1a06aa97bf4d33a061c0af0169b28cfba14f024cc22ce358624631652cf5d8fa8a76f41ff064d1983a5b795ffc53efaf816c1a12faab01eaade

  • SSDEEP

    12288:9u1h+Uw1MMMDMMMACUE1o0WA8jyFVIUfTBOT7d73m:IgMMMDMMMAChWyFZfTgd73m

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6493157304:AAGHAAmVG_ud-GzRlE5SfjpNm92V1vbaysI/sendMessage?chat_id=6518133154

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\37126cf9380ef51cfd3edd6718f68995776eb13df819ebae3d1ac974148ec3cb_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\37126cf9380ef51cfd3edd6718f68995776eb13df819ebae3d1ac974148ec3cb_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2560
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WYOKdo" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCB99.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2728
    • C:\Users\Admin\AppData\Local\Temp\37126cf9380ef51cfd3edd6718f68995776eb13df819ebae3d1ac974148ec3cb_JC.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2680

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpCB99.tmp

    Filesize

    1KB

    MD5

    fa61baaf23abaed24a204f445012804a

    SHA1

    ac82eb0517517ca8ce1efe0b48c9e194fcc67f06

    SHA256

    1820fc409d11c880adaf21e3ad96bd3145b22b7d0b921dcfbf6304fe08ccb4e2

    SHA512

    3f60881e785112e717d4d94a2aa4255198918b3372f28051a6f741874e0c4a0c03e92ec42bec646826f5342b30fc42d71e9d47449898e1d983271f237ddc0f7a

  • memory/2560-6-0x00000000744A0000-0x0000000074B8E000-memory.dmp

    Filesize

    6.9MB

  • memory/2560-30-0x00000000744A0000-0x0000000074B8E000-memory.dmp

    Filesize

    6.9MB

  • memory/2560-11-0x0000000004110000-0x0000000004136000-memory.dmp

    Filesize

    152KB

  • memory/2560-4-0x0000000001EF0000-0x0000000001EFC000-memory.dmp

    Filesize

    48KB

  • memory/2560-5-0x0000000004BF0000-0x0000000004C30000-memory.dmp

    Filesize

    256KB

  • memory/2560-0-0x00000000008C0000-0x0000000000952000-memory.dmp

    Filesize

    584KB

  • memory/2560-7-0x0000000004BF0000-0x0000000004C30000-memory.dmp

    Filesize

    256KB

  • memory/2560-8-0x000000007EF40000-0x000000007EF50000-memory.dmp

    Filesize

    64KB

  • memory/2560-9-0x0000000004BF0000-0x0000000004C30000-memory.dmp

    Filesize

    256KB

  • memory/2560-1-0x00000000744A0000-0x0000000074B8E000-memory.dmp

    Filesize

    6.9MB

  • memory/2560-3-0x000000007EF40000-0x000000007EF50000-memory.dmp

    Filesize

    64KB

  • memory/2560-2-0x0000000004BF0000-0x0000000004C30000-memory.dmp

    Filesize

    256KB

  • memory/2560-10-0x0000000005C80000-0x0000000005CF6000-memory.dmp

    Filesize

    472KB

  • memory/2680-32-0x0000000004280000-0x00000000042C0000-memory.dmp

    Filesize

    256KB

  • memory/2680-19-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2680-21-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2680-23-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2680-25-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2680-27-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2680-17-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2680-29-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2680-31-0x00000000744A0000-0x0000000074B8E000-memory.dmp

    Filesize

    6.9MB

  • memory/2680-15-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB