Analysis

  • max time kernel
    119s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    30-09-2023 13:21

General

  • Target

    b7d2b37cc28a00f2b70eab0d8d20fd07b5f8d4a908b5de1f5ad828fe80edcdfb_JC.exe

  • Size

    608KB

  • MD5

    c059b627b34942fdb9963290d3bf54d9

  • SHA1

    98f45995e4891fd10a7229d89ac966be044cf8ae

  • SHA256

    b7d2b37cc28a00f2b70eab0d8d20fd07b5f8d4a908b5de1f5ad828fe80edcdfb

  • SHA512

    553b32c382a2070a76bbb587a243285c9cc8b26dbc0428a035a1cc1d3d622cb47497952ca3c5f53c179972cfba86996140a52668ceb67a5bdf3a9b619a0722c3

  • SSDEEP

    12288:2sXs/PP5KypE/pjWsuaTvWotigoTaqb06yyOi6J:2sc/XEypE/pjvuaTOotLoTJbbOi8

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6493157304:AAGHAAmVG_ud-GzRlE5SfjpNm92V1vbaysI/sendMessage?chat_id=6518133154

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 7 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b7d2b37cc28a00f2b70eab0d8d20fd07b5f8d4a908b5de1f5ad828fe80edcdfb_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\b7d2b37cc28a00f2b70eab0d8d20fd07b5f8d4a908b5de1f5ad828fe80edcdfb_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2836
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uxkwHpZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp619.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2616
    • C:\Users\Admin\AppData\Local\Temp\b7d2b37cc28a00f2b70eab0d8d20fd07b5f8d4a908b5de1f5ad828fe80edcdfb_JC.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2436

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp619.tmp

    Filesize

    1KB

    MD5

    834394168db6bd8d4f7b305c182ff2c3

    SHA1

    d5e688fa0562429d840e20e1427dfe2038cb896b

    SHA256

    b6a52422e007bb79ab460ff7b6ed9676d0c2f366658353324dac11941b61ead0

    SHA512

    b56a6d6c007d66e0be89075da8df7a23f43db45cc54a16d594f260454ddc92214bc088f879f24038ce164f745b7b4f6be4e77bf7f4ca3d2992a346c75e0c66dd

  • memory/2436-25-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2436-23-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2436-13-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2436-15-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2436-29-0x0000000073F80000-0x000000007466E000-memory.dmp

    Filesize

    6.9MB

  • memory/2436-28-0x0000000004950000-0x0000000004990000-memory.dmp

    Filesize

    256KB

  • memory/2436-26-0x0000000073F80000-0x000000007466E000-memory.dmp

    Filesize

    6.9MB

  • memory/2436-21-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2436-19-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2436-17-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2436-18-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2436-30-0x0000000004950000-0x0000000004990000-memory.dmp

    Filesize

    256KB

  • memory/2836-1-0x0000000073F80000-0x000000007466E000-memory.dmp

    Filesize

    6.9MB

  • memory/2836-3-0x000000007EF40000-0x000000007EF50000-memory.dmp

    Filesize

    64KB

  • memory/2836-9-0x0000000000C80000-0x0000000000CA6000-memory.dmp

    Filesize

    152KB

  • memory/2836-8-0x0000000004800000-0x0000000004872000-memory.dmp

    Filesize

    456KB

  • memory/2836-2-0x00000000049A0000-0x00000000049E0000-memory.dmp

    Filesize

    256KB

  • memory/2836-0-0x0000000001090000-0x000000000112E000-memory.dmp

    Filesize

    632KB

  • memory/2836-27-0x0000000073F80000-0x000000007466E000-memory.dmp

    Filesize

    6.9MB

  • memory/2836-7-0x000000007EF40000-0x000000007EF50000-memory.dmp

    Filesize

    64KB

  • memory/2836-6-0x00000000049A0000-0x00000000049E0000-memory.dmp

    Filesize

    256KB

  • memory/2836-5-0x0000000073F80000-0x000000007466E000-memory.dmp

    Filesize

    6.9MB

  • memory/2836-4-0x0000000000380000-0x000000000038C000-memory.dmp

    Filesize

    48KB