Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    23-09-2023 18:55

General

  • Target

    7bfacddb1871cc1aab46c0274e8e8f2cfc2cbb4b7caef9df24b6933a1ff75124_JC.exe

  • Size

    1.0MB

  • MD5

    54e6b3143669461f4df675f32705f602

  • SHA1

    779e635d839eecb38aa17b5a89ae7a5549bc7d79

  • SHA256

    7bfacddb1871cc1aab46c0274e8e8f2cfc2cbb4b7caef9df24b6933a1ff75124

  • SHA512

    da327e65a84f0e2c4e19006bf0492d555a4b96d657c8c93e7842ebd6de9d96a47529e9cfd951425ca18543dde7d91e112b7700f978586e438894f05826e1f07f

  • SSDEEP

    12288:sQHCr/cT5J2iNtxIQ/tjwUj4m3r+hQClaHFe8MpZkD8qaCFHi4gIrDRjmfTf4SNv:y41F3904CuFe8MpCwcF6Tp

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7bfacddb1871cc1aab46c0274e8e8f2cfc2cbb4b7caef9df24b6933a1ff75124_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\7bfacddb1871cc1aab46c0274e8e8f2cfc2cbb4b7caef9df24b6933a1ff75124_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2060
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\7bfacddb1871cc1aab46c0274e8e8f2cfc2cbb4b7caef9df24b6933a1ff75124_JC.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2804
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OTwkQeHpILGn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2088
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OTwkQeHpILGn" /XML "C:\Users\Admin\AppData\Local\Temp\tmpECEE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2836
    • C:\Users\Admin\AppData\Local\Temp\7bfacddb1871cc1aab46c0274e8e8f2cfc2cbb4b7caef9df24b6933a1ff75124_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\7bfacddb1871cc1aab46c0274e8e8f2cfc2cbb4b7caef9df24b6933a1ff75124_JC.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2416

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpECEE.tmp

    Filesize

    1KB

    MD5

    7c03430145ca6173c5713956ef4fd6f6

    SHA1

    0d826e36495938b2700cd583e89bd8a7c733186d

    SHA256

    f072078f1cc75c5a6b2c1295415f6926b2621de259e2618981b398e27b04703a

    SHA512

    e5223e307a40974ddf9ac26d14b8a4c8f8eaabe247a805a33bd54c8461b771b78404bae49aed2a8f67c2a4b44091cdd4227f077067ed53698d0512d5639f4d65

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\PV5TG77361103H9SQF3X.temp

    Filesize

    7KB

    MD5

    8183acc3559ec223e4ce589e4307a11b

    SHA1

    67d2cb7972ce95cec73e0218c1b4ce3e9918de80

    SHA256

    b3921ba25b0683e87c38d4200e35dbe2e28af6b7de667716b82e2b6e8cf5bac0

    SHA512

    7cbfb4ef3c945ee4b55243e52be449d52b2310854fde654f2971cfeddbeb16157a7153095e239ed358ab3b25f28c95acfb76ef6f08c1ac99d41fcc92bc42a46b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    8183acc3559ec223e4ce589e4307a11b

    SHA1

    67d2cb7972ce95cec73e0218c1b4ce3e9918de80

    SHA256

    b3921ba25b0683e87c38d4200e35dbe2e28af6b7de667716b82e2b6e8cf5bac0

    SHA512

    7cbfb4ef3c945ee4b55243e52be449d52b2310854fde654f2971cfeddbeb16157a7153095e239ed358ab3b25f28c95acfb76ef6f08c1ac99d41fcc92bc42a46b

  • memory/2060-8-0x0000000007370000-0x00000000073D0000-memory.dmp

    Filesize

    384KB

  • memory/2060-2-0x00000000073D0000-0x0000000007410000-memory.dmp

    Filesize

    256KB

  • memory/2060-5-0x00000000073D0000-0x0000000007410000-memory.dmp

    Filesize

    256KB

  • memory/2060-6-0x0000000000570000-0x0000000000578000-memory.dmp

    Filesize

    32KB

  • memory/2060-7-0x0000000000580000-0x000000000058C000-memory.dmp

    Filesize

    48KB

  • memory/2060-36-0x0000000074920000-0x000000007500E000-memory.dmp

    Filesize

    6.9MB

  • memory/2060-3-0x00000000002A0000-0x00000000002B2000-memory.dmp

    Filesize

    72KB

  • memory/2060-4-0x0000000074920000-0x000000007500E000-memory.dmp

    Filesize

    6.9MB

  • memory/2060-1-0x0000000074920000-0x000000007500E000-memory.dmp

    Filesize

    6.9MB

  • memory/2060-0-0x0000000000F10000-0x000000000101E000-memory.dmp

    Filesize

    1.1MB

  • memory/2088-45-0x00000000002B0000-0x00000000002F0000-memory.dmp

    Filesize

    256KB

  • memory/2088-39-0x000000006F7A0000-0x000000006FD4B000-memory.dmp

    Filesize

    5.7MB

  • memory/2088-38-0x000000006F7A0000-0x000000006FD4B000-memory.dmp

    Filesize

    5.7MB

  • memory/2088-46-0x000000006F7A0000-0x000000006FD4B000-memory.dmp

    Filesize

    5.7MB

  • memory/2416-33-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2416-43-0x00000000006B0000-0x00000000006F0000-memory.dmp

    Filesize

    256KB

  • memory/2416-35-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2416-31-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2416-48-0x0000000074920000-0x000000007500E000-memory.dmp

    Filesize

    6.9MB

  • memory/2416-27-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2416-25-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2416-49-0x00000000006B0000-0x00000000006F0000-memory.dmp

    Filesize

    256KB

  • memory/2416-23-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2416-29-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2416-42-0x0000000074920000-0x000000007500E000-memory.dmp

    Filesize

    6.9MB

  • memory/2416-21-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2804-44-0x0000000002540000-0x0000000002580000-memory.dmp

    Filesize

    256KB

  • memory/2804-47-0x000000006F7A0000-0x000000006FD4B000-memory.dmp

    Filesize

    5.7MB

  • memory/2804-41-0x000000006F7A0000-0x000000006FD4B000-memory.dmp

    Filesize

    5.7MB

  • memory/2804-40-0x0000000002540000-0x0000000002580000-memory.dmp

    Filesize

    256KB

  • memory/2804-37-0x000000006F7A0000-0x000000006FD4B000-memory.dmp

    Filesize

    5.7MB