Analysis

  • max time kernel
    118s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    30-09-2023 11:46

General

  • Target

    1a552b5db668c321e7f584e0f2d379afc41c00707e4fecad232823445bbcf8be_JC.exe

  • Size

    931KB

  • MD5

    8e841cfc7f7abab974f8adbc4e260346

  • SHA1

    385ba1dad2877c6a712cda30dbb4cd47007d93ce

  • SHA256

    1a552b5db668c321e7f584e0f2d379afc41c00707e4fecad232823445bbcf8be

  • SHA512

    ae50615333524c4b3aa89bb790567d3464ec122d5fc494af62c55762c0e522b7a05c2bb024b1bb0a422f4ea22727b0f372d21735475dc93fafe3dada58748691

  • SSDEEP

    24576:IwMf2oD5HOhpMmKHeErwqFSVSd+i92MScNXVbzQn:IBzODMmAeswqIHMtNX2

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a552b5db668c321e7f584e0f2d379afc41c00707e4fecad232823445bbcf8be_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\1a552b5db668c321e7f584e0f2d379afc41c00707e4fecad232823445bbcf8be_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1a552b5db668c321e7f584e0f2d379afc41c00707e4fecad232823445bbcf8be_JC.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2888
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IpqdQJORbvHjRe.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2656
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IpqdQJORbvHjRe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4644.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2496
    • C:\Users\Admin\AppData\Local\Temp\1a552b5db668c321e7f584e0f2d379afc41c00707e4fecad232823445bbcf8be_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\1a552b5db668c321e7f584e0f2d379afc41c00707e4fecad232823445bbcf8be_JC.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3016

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4644.tmp

    Filesize

    1KB

    MD5

    8b7a968be2476e6e09076dcd47f65d56

    SHA1

    4566f8350f548d58b3b2cbef72ff55772af4a215

    SHA256

    43a86094193a5e9767d1397945ccf7758b0085e8d261da1aa56149da51f5996f

    SHA512

    4abb4b228b4feef9ca1f23f986493a51c683966ebf470a08b60d061739f1f21ad31448af9490e55af9b139dfdac1db7a3e36fe57b96a21b0f8d4e71b83ae8615

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\BQ444VO1N3054EEFLD4M.temp

    Filesize

    7KB

    MD5

    d81d547567d91f82253f90ba49501f38

    SHA1

    2e2466db229cbe97f53003f3a27bcbf5d6f80dd9

    SHA256

    d182a289dd40324ac275005d2405841e6136782c5147d4250666c859332bf653

    SHA512

    006b666f239359c758bcf9a10cc7afa41edf0ba11d055d22832af084c5908c4dcb3f101d585259e683d51be7988d8bd530aec51fe7b21c6406c2bd0e9f850eb1

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    d81d547567d91f82253f90ba49501f38

    SHA1

    2e2466db229cbe97f53003f3a27bcbf5d6f80dd9

    SHA256

    d182a289dd40324ac275005d2405841e6136782c5147d4250666c859332bf653

    SHA512

    006b666f239359c758bcf9a10cc7afa41edf0ba11d055d22832af084c5908c4dcb3f101d585259e683d51be7988d8bd530aec51fe7b21c6406c2bd0e9f850eb1

  • memory/2112-5-0x0000000000930000-0x0000000000970000-memory.dmp

    Filesize

    256KB

  • memory/2112-0-0x0000000074320000-0x0000000074A0E000-memory.dmp

    Filesize

    6.9MB

  • memory/2112-35-0x0000000074320000-0x0000000074A0E000-memory.dmp

    Filesize

    6.9MB

  • memory/2112-6-0x0000000000920000-0x000000000092C000-memory.dmp

    Filesize

    48KB

  • memory/2112-7-0x0000000007260000-0x00000000072C0000-memory.dmp

    Filesize

    384KB

  • memory/2112-3-0x0000000000590000-0x00000000005A0000-memory.dmp

    Filesize

    64KB

  • memory/2112-2-0x0000000000930000-0x0000000000970000-memory.dmp

    Filesize

    256KB

  • memory/2112-1-0x0000000001110000-0x00000000011FE000-memory.dmp

    Filesize

    952KB

  • memory/2112-4-0x0000000074320000-0x0000000074A0E000-memory.dmp

    Filesize

    6.9MB

  • memory/2656-45-0x000000006EE10000-0x000000006F3BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2656-44-0x0000000002310000-0x0000000002350000-memory.dmp

    Filesize

    256KB

  • memory/2656-42-0x0000000002310000-0x0000000002350000-memory.dmp

    Filesize

    256KB

  • memory/2656-37-0x000000006EE10000-0x000000006F3BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2888-41-0x0000000002660000-0x00000000026A0000-memory.dmp

    Filesize

    256KB

  • memory/2888-46-0x000000006EE10000-0x000000006F3BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2888-39-0x000000006EE10000-0x000000006F3BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2888-38-0x0000000002660000-0x00000000026A0000-memory.dmp

    Filesize

    256KB

  • memory/2888-36-0x000000006EE10000-0x000000006F3BB000-memory.dmp

    Filesize

    5.7MB

  • memory/3016-30-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3016-34-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3016-32-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3016-40-0x0000000074320000-0x0000000074A0E000-memory.dmp

    Filesize

    6.9MB

  • memory/3016-28-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/3016-26-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3016-43-0x0000000004B90000-0x0000000004BD0000-memory.dmp

    Filesize

    256KB

  • memory/3016-22-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3016-24-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3016-20-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3016-47-0x0000000074320000-0x0000000074A0E000-memory.dmp

    Filesize

    6.9MB

  • memory/3016-48-0x0000000004B90000-0x0000000004BD0000-memory.dmp

    Filesize

    256KB