Analysis

  • max time kernel
    120s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2023 14:10

General

  • Target

    3237a7d7f93e7c39039a10e1118c21a150b82a8fc10b2ca3fce0b4b08bfe37c0_JC.exe

  • Size

    577KB

  • MD5

    fb887d3c131bfa65b9595d74936f7812

  • SHA1

    a3071a5aa1d8b4b169c33adfbdf82e1614ba6150

  • SHA256

    3237a7d7f93e7c39039a10e1118c21a150b82a8fc10b2ca3fce0b4b08bfe37c0

  • SHA512

    42a51b6bfe9fb79ba887e60c9cab2e29a2a37deb997a4041d9be7d257d34d8825fa457d932d5b3ba63e6307375e44affc7fbc3fa55058d6d6893b6a43c7d4176

  • SSDEEP

    12288:KWOu13YBp53OpEDjL/2xM16Gn9wtu9SNDCcU/gc7cvizNumB09IfvBUIPr9mr:5Ou13YBWpEDn2x2JnX8NDC//gc7cvHy

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3237a7d7f93e7c39039a10e1118c21a150b82a8fc10b2ca3fce0b4b08bfe37c0_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\3237a7d7f93e7c39039a10e1118c21a150b82a8fc10b2ca3fce0b4b08bfe37c0_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\agLEskPNcToSwY.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2744
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\agLEskPNcToSwY" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE4E3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2628
    • C:\Users\Admin\AppData\Local\Temp\3237a7d7f93e7c39039a10e1118c21a150b82a8fc10b2ca3fce0b4b08bfe37c0_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\3237a7d7f93e7c39039a10e1118c21a150b82a8fc10b2ca3fce0b4b08bfe37c0_JC.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2964

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpE4E3.tmp

    Filesize

    1KB

    MD5

    36b66cd16ec49c52e5e217f7e47f5149

    SHA1

    73b1588a7ecca5c0b1f6c19d18083ea7a3aa54db

    SHA256

    6df4a211f8d9277c405107b1008e12fd9c297d4b4639b988e4bca55191b6ad06

    SHA512

    b61d9112782dee27d42415c759526f09f7660416ae64edbc591883e96dd510fd5c7812fca55ea2aeca016b76713fa1a943fe5513d4018f83d067f2ce273bfed0

  • memory/2744-34-0x000000006ECE0000-0x000000006F28B000-memory.dmp

    Filesize

    5.7MB

  • memory/2744-33-0x0000000001D70000-0x0000000001DB0000-memory.dmp

    Filesize

    256KB

  • memory/2744-32-0x000000006ECE0000-0x000000006F28B000-memory.dmp

    Filesize

    5.7MB

  • memory/2744-31-0x0000000001D70000-0x0000000001DB0000-memory.dmp

    Filesize

    256KB

  • memory/2744-30-0x0000000001D70000-0x0000000001DB0000-memory.dmp

    Filesize

    256KB

  • memory/2744-29-0x000000006ECE0000-0x000000006F28B000-memory.dmp

    Filesize

    5.7MB

  • memory/2772-7-0x0000000000430000-0x000000000043C000-memory.dmp

    Filesize

    48KB

  • memory/2772-6-0x0000000000310000-0x000000000031A000-memory.dmp

    Filesize

    40KB

  • memory/2772-0-0x0000000000BD0000-0x0000000000C66000-memory.dmp

    Filesize

    600KB

  • memory/2772-1-0x0000000074850000-0x0000000074F3E000-memory.dmp

    Filesize

    6.9MB

  • memory/2772-2-0x0000000007400000-0x0000000007440000-memory.dmp

    Filesize

    256KB

  • memory/2772-3-0x00000000002D0000-0x00000000002E8000-memory.dmp

    Filesize

    96KB

  • memory/2772-8-0x0000000008010000-0x0000000008070000-memory.dmp

    Filesize

    384KB

  • memory/2772-4-0x0000000074850000-0x0000000074F3E000-memory.dmp

    Filesize

    6.9MB

  • memory/2772-5-0x0000000007400000-0x0000000007440000-memory.dmp

    Filesize

    256KB

  • memory/2772-25-0x0000000074850000-0x0000000074F3E000-memory.dmp

    Filesize

    6.9MB

  • memory/2964-20-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2964-27-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2964-28-0x0000000073550000-0x0000000073C3E000-memory.dmp

    Filesize

    6.9MB

  • memory/2964-24-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2964-22-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2964-19-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2964-18-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2964-16-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2964-17-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2964-35-0x0000000073550000-0x0000000073C3E000-memory.dmp

    Filesize

    6.9MB

  • memory/2964-36-0x0000000004AF0000-0x0000000004B30000-memory.dmp

    Filesize

    256KB