Analysis

  • max time kernel
    121s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2023 14:31

General

  • Target

    648c7e00e9f31a9e897405f0116680c8a170645178b88a6fa97db93a6ea84f14_JC.exe

  • Size

    547KB

  • MD5

    93cc7d700829839e827d5d9cc15c7c3c

  • SHA1

    60dfe1c37fb20f6f186570a754584b3085b94886

  • SHA256

    648c7e00e9f31a9e897405f0116680c8a170645178b88a6fa97db93a6ea84f14

  • SHA512

    752cd42b4e96192cf75b06e398c384132ba221520da4dddb56dff19dcbd46d76732e883b452185c85dfc61bb0242beaef8ba9bd47cced78fa94b22876ac11cc3

  • SSDEEP

    12288:PpmNumB0appp23UdL1xUpTpQEBR73JcGS2FfzDcHI4UXYk4Vl+fVQJKp:xty3D2kp1S/QilDl4/k2ktYi

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\648c7e00e9f31a9e897405f0116680c8a170645178b88a6fa97db93a6ea84f14_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\648c7e00e9f31a9e897405f0116680c8a170645178b88a6fa97db93a6ea84f14_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\648c7e00e9f31a9e897405f0116680c8a170645178b88a6fa97db93a6ea84f14_JC.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2844
    • C:\Users\Admin\AppData\Local\Temp\648c7e00e9f31a9e897405f0116680c8a170645178b88a6fa97db93a6ea84f14_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\648c7e00e9f31a9e897405f0116680c8a170645178b88a6fa97db93a6ea84f14_JC.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2792

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2436-1-0x0000000073EE0000-0x00000000745CE000-memory.dmp

    Filesize

    6.9MB

  • memory/2436-0-0x00000000001C0000-0x000000000024E000-memory.dmp

    Filesize

    568KB

  • memory/2436-2-0x00000000049A0000-0x00000000049E0000-memory.dmp

    Filesize

    256KB

  • memory/2436-3-0x00000000008F0000-0x0000000000908000-memory.dmp

    Filesize

    96KB

  • memory/2436-4-0x0000000073EE0000-0x00000000745CE000-memory.dmp

    Filesize

    6.9MB

  • memory/2436-5-0x00000000049A0000-0x00000000049E0000-memory.dmp

    Filesize

    256KB

  • memory/2436-6-0x0000000001EF0000-0x0000000001EFA000-memory.dmp

    Filesize

    40KB

  • memory/2436-7-0x0000000001F00000-0x0000000001F0C000-memory.dmp

    Filesize

    48KB

  • memory/2436-8-0x0000000004E00000-0x0000000004E60000-memory.dmp

    Filesize

    384KB

  • memory/2436-20-0x0000000073EE0000-0x00000000745CE000-memory.dmp

    Filesize

    6.9MB

  • memory/2792-10-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2792-11-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2792-12-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2792-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2792-15-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2792-17-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2792-19-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2792-9-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2792-21-0x0000000073EE0000-0x00000000745CE000-memory.dmp

    Filesize

    6.9MB

  • memory/2792-24-0x0000000004AD0000-0x0000000004B10000-memory.dmp

    Filesize

    256KB

  • memory/2844-25-0x000000006E820000-0x000000006EDCB000-memory.dmp

    Filesize

    5.7MB