Analysis

  • max time kernel
    122s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2023 14:13

General

  • Target

    3ebbd8420e5203a6c4a7c22f4d530ed2af31cd2638b7fd026f498bc1e55da16f_JC.exe

  • Size

    548KB

  • MD5

    ca3117a128871f374d105270374603bf

  • SHA1

    5b864a01ce233333f57b23ae22b20c950d8539a0

  • SHA256

    3ebbd8420e5203a6c4a7c22f4d530ed2af31cd2638b7fd026f498bc1e55da16f

  • SHA512

    9372df560ef939c5a82015a816fe48eab59ce82f24d1c3353aaf3f0cd08fc36bb6b4d19c4372eaabe42a4576a28aabb03cc3a711bf23c21f14db0588c1811850

  • SSDEEP

    12288:MpmNumB0appprS0ecmpiG7qZZO/AMqDqx34ARunGM4Wd29p:Uty3Dr0KtMqqxPzMB0

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ebbd8420e5203a6c4a7c22f4d530ed2af31cd2638b7fd026f498bc1e55da16f_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\3ebbd8420e5203a6c4a7c22f4d530ed2af31cd2638b7fd026f498bc1e55da16f_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\3ebbd8420e5203a6c4a7c22f4d530ed2af31cd2638b7fd026f498bc1e55da16f_JC.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2756
    • C:\Users\Admin\AppData\Local\Temp\3ebbd8420e5203a6c4a7c22f4d530ed2af31cd2638b7fd026f498bc1e55da16f_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\3ebbd8420e5203a6c4a7c22f4d530ed2af31cd2638b7fd026f498bc1e55da16f_JC.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2740

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2740-13-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2740-33-0x00000000049E0000-0x0000000004A20000-memory.dmp

    Filesize

    256KB

  • memory/2740-32-0x0000000074D30000-0x000000007541E000-memory.dmp

    Filesize

    6.9MB

  • memory/2740-23-0x00000000049E0000-0x0000000004A20000-memory.dmp

    Filesize

    256KB

  • memory/2740-22-0x0000000074D30000-0x000000007541E000-memory.dmp

    Filesize

    6.9MB

  • memory/2740-20-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2740-18-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2740-16-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2740-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2740-9-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2740-11-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2740-12-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2756-27-0x000000006F190000-0x000000006F73B000-memory.dmp

    Filesize

    5.7MB

  • memory/2756-26-0x000000006F190000-0x000000006F73B000-memory.dmp

    Filesize

    5.7MB

  • memory/2756-31-0x000000006F190000-0x000000006F73B000-memory.dmp

    Filesize

    5.7MB

  • memory/2756-30-0x00000000020F0000-0x0000000002130000-memory.dmp

    Filesize

    256KB

  • memory/2756-29-0x00000000020F0000-0x0000000002130000-memory.dmp

    Filesize

    256KB

  • memory/2756-28-0x000000006F190000-0x000000006F73B000-memory.dmp

    Filesize

    5.7MB

  • memory/2972-5-0x0000000004E00000-0x0000000004E40000-memory.dmp

    Filesize

    256KB

  • memory/2972-3-0x00000000004A0000-0x00000000004B8000-memory.dmp

    Filesize

    96KB

  • memory/2972-21-0x0000000074D30000-0x000000007541E000-memory.dmp

    Filesize

    6.9MB

  • memory/2972-0-0x0000000000BC0000-0x0000000000C4E000-memory.dmp

    Filesize

    568KB

  • memory/2972-4-0x0000000074D30000-0x000000007541E000-memory.dmp

    Filesize

    6.9MB

  • memory/2972-8-0x00000000023F0000-0x0000000002450000-memory.dmp

    Filesize

    384KB

  • memory/2972-6-0x00000000002A0000-0x00000000002AA000-memory.dmp

    Filesize

    40KB

  • memory/2972-7-0x0000000000450000-0x000000000045C000-memory.dmp

    Filesize

    48KB

  • memory/2972-2-0x0000000004E00000-0x0000000004E40000-memory.dmp

    Filesize

    256KB

  • memory/2972-1-0x0000000074D30000-0x000000007541E000-memory.dmp

    Filesize

    6.9MB