Analysis

  • max time kernel
    118s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    12-10-2023 00:43

General

  • Target

    d7e0001b5c8e59c77d4f4cc467847498f7754d6417e7dbd592989ef73d90c5e6_JC.exe

  • Size

    496KB

  • MD5

    c6f8afa65badddd3590c98f05c766c01

  • SHA1

    cd6a7f7ac3bcdcf9dcaf95235169a5c705559f04

  • SHA256

    d7e0001b5c8e59c77d4f4cc467847498f7754d6417e7dbd592989ef73d90c5e6

  • SHA512

    060378956b00517022a14810ddb1d10b98270a7556705a60c9203359b6a595ca924242b0d0099e317747ab45a90ab007177fbcff8db4fde3e5514ca6832ba56d

  • SSDEEP

    12288:+0K7h3BwuJAK2lVWCG7FyODeqBRBCre9GFxenN97uKk:kbJWXEd6mBt0FxWRk

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6316392918:AAHcjKTVDupG6SMH3LkXAeVBgHKlqsAcmRU/sendMessage?chat_id=6445748530

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d7e0001b5c8e59c77d4f4cc467847498f7754d6417e7dbd592989ef73d90c5e6_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\d7e0001b5c8e59c77d4f4cc467847498f7754d6417e7dbd592989ef73d90c5e6_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2260
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pbBJjdqAz.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2716
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pbBJjdqAz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8F06.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2692
    • C:\Users\Admin\AppData\Local\Temp\d7e0001b5c8e59c77d4f4cc467847498f7754d6417e7dbd592989ef73d90c5e6_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\d7e0001b5c8e59c77d4f4cc467847498f7754d6417e7dbd592989ef73d90c5e6_JC.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2528

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8F06.tmp

    Filesize

    1KB

    MD5

    5999cf4f6df4907a3d45c77137943e76

    SHA1

    d700d9190e2ca6f9fe823e36072a18b3bb15740e

    SHA256

    67d69d6b89704efa4f13915d0a9af0790759eb8a2e050f89fc9775819ddca990

    SHA512

    dfc883e9840192f3d5286e57469bddad603999e5b5dedd260661332cefe7aeb1a9aa10eb6de4c81502e851aeaa1328217bba0e906354bc1322f7f828ab0be50a

  • memory/2260-0-0x0000000073FD0000-0x00000000746BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2260-1-0x0000000000860000-0x00000000008E0000-memory.dmp

    Filesize

    512KB

  • memory/2260-2-0x0000000000820000-0x0000000000860000-memory.dmp

    Filesize

    256KB

  • memory/2260-3-0x0000000073FD0000-0x00000000746BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2260-4-0x0000000000500000-0x0000000000512000-memory.dmp

    Filesize

    72KB

  • memory/2260-5-0x0000000000820000-0x0000000000860000-memory.dmp

    Filesize

    256KB

  • memory/2260-6-0x0000000000570000-0x0000000000578000-memory.dmp

    Filesize

    32KB

  • memory/2260-7-0x0000000000580000-0x000000000058C000-memory.dmp

    Filesize

    48KB

  • memory/2260-8-0x0000000002290000-0x00000000022F0000-memory.dmp

    Filesize

    384KB

  • memory/2260-30-0x0000000073FD0000-0x00000000746BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2528-26-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2528-37-0x0000000073FD0000-0x00000000746BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2528-24-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2528-20-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2528-18-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2528-16-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2528-28-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2528-29-0x0000000073FD0000-0x00000000746BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2528-14-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2528-33-0x0000000000570000-0x00000000005B0000-memory.dmp

    Filesize

    256KB

  • memory/2528-38-0x0000000000570000-0x00000000005B0000-memory.dmp

    Filesize

    256KB

  • memory/2528-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2716-35-0x00000000025F0000-0x0000000002630000-memory.dmp

    Filesize

    256KB

  • memory/2716-36-0x000000006FC90000-0x000000007023B000-memory.dmp

    Filesize

    5.7MB

  • memory/2716-34-0x000000006FC90000-0x000000007023B000-memory.dmp

    Filesize

    5.7MB

  • memory/2716-39-0x000000006FC90000-0x000000007023B000-memory.dmp

    Filesize

    5.7MB

  • memory/2716-40-0x00000000025F0000-0x0000000002630000-memory.dmp

    Filesize

    256KB

  • memory/2716-41-0x000000006FC90000-0x000000007023B000-memory.dmp

    Filesize

    5.7MB

  • memory/2716-42-0x00000000025F0000-0x0000000002630000-memory.dmp

    Filesize

    256KB

  • memory/2716-43-0x00000000025F0000-0x0000000002630000-memory.dmp

    Filesize

    256KB

  • memory/2716-44-0x00000000025F0000-0x0000000002630000-memory.dmp

    Filesize

    256KB

  • memory/2716-46-0x000000006FC90000-0x000000007023B000-memory.dmp

    Filesize

    5.7MB