Analysis

  • max time kernel
    120s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    04-10-2023 17:55

General

  • Target

    5e437cb4a253b31df25cd406127f1d6be2e1e6eadbe1bc90a8438c674d6c3240_JC.exe

  • Size

    548KB

  • MD5

    fe87c4e3c089316d0222db4965fde5dd

  • SHA1

    0a66f5477620ecef41dd14322359a468c7ceba3c

  • SHA256

    5e437cb4a253b31df25cd406127f1d6be2e1e6eadbe1bc90a8438c674d6c3240

  • SHA512

    f0822c3781d8e3a1e1e02ca3e204f92016c883d2d327ff782e6a0ad3e8b654b0b3d247a8285cab520702fbd5c7c36e15288f518f9d2269f9eeb2fd7f01f4d8c6

  • SSDEEP

    12288:4nexQNumB0ldv1XWG/dm5EniOqJt7MAhx7NpckoiOLIZ7c:Vfykdv1XRF9nSM+jCU1c

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 7 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e437cb4a253b31df25cd406127f1d6be2e1e6eadbe1bc90a8438c674d6c3240_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\5e437cb4a253b31df25cd406127f1d6be2e1e6eadbe1bc90a8438c674d6c3240_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\5e437cb4a253b31df25cd406127f1d6be2e1e6eadbe1bc90a8438c674d6c3240_JC.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2792
    • C:\Users\Admin\AppData\Local\Temp\5e437cb4a253b31df25cd406127f1d6be2e1e6eadbe1bc90a8438c674d6c3240_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\5e437cb4a253b31df25cd406127f1d6be2e1e6eadbe1bc90a8438c674d6c3240_JC.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2684

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1944-0-0x0000000000050000-0x00000000000E0000-memory.dmp

    Filesize

    576KB

  • memory/1944-1-0x0000000074960000-0x000000007504E000-memory.dmp

    Filesize

    6.9MB

  • memory/1944-2-0x0000000004C50000-0x0000000004C90000-memory.dmp

    Filesize

    256KB

  • memory/1944-3-0x00000000004C0000-0x00000000004D8000-memory.dmp

    Filesize

    96KB

  • memory/1944-4-0x0000000074960000-0x000000007504E000-memory.dmp

    Filesize

    6.9MB

  • memory/1944-5-0x0000000004C50000-0x0000000004C90000-memory.dmp

    Filesize

    256KB

  • memory/1944-6-0x00000000004F0000-0x00000000004FA000-memory.dmp

    Filesize

    40KB

  • memory/1944-7-0x0000000000710000-0x000000000071C000-memory.dmp

    Filesize

    48KB

  • memory/1944-8-0x00000000050D0000-0x0000000005130000-memory.dmp

    Filesize

    384KB

  • memory/1944-23-0x0000000074960000-0x000000007504E000-memory.dmp

    Filesize

    6.9MB

  • memory/2684-14-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2684-24-0x0000000004AC0000-0x0000000004B00000-memory.dmp

    Filesize

    256KB

  • memory/2684-11-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2684-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2684-17-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2684-19-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2684-21-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2684-9-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2684-22-0x0000000074960000-0x000000007504E000-memory.dmp

    Filesize

    6.9MB

  • memory/2684-12-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2684-33-0x0000000004AC0000-0x0000000004B00000-memory.dmp

    Filesize

    256KB

  • memory/2684-32-0x0000000074960000-0x000000007504E000-memory.dmp

    Filesize

    6.9MB

  • memory/2792-29-0x0000000002520000-0x0000000002560000-memory.dmp

    Filesize

    256KB

  • memory/2792-30-0x0000000002520000-0x0000000002560000-memory.dmp

    Filesize

    256KB

  • memory/2792-31-0x0000000070120000-0x00000000706CB000-memory.dmp

    Filesize

    5.7MB

  • memory/2792-28-0x0000000070120000-0x00000000706CB000-memory.dmp

    Filesize

    5.7MB

  • memory/2792-27-0x0000000070120000-0x00000000706CB000-memory.dmp

    Filesize

    5.7MB