Analysis

  • max time kernel
    122s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    04-10-2023 18:01

General

  • Target

    74c687d2cbb8e93481530eba3ec627b5d9902901797e67fce58a949b8b50491c_JC.exe

  • Size

    548KB

  • MD5

    7bbadb55076fd343bed53fb839524c92

  • SHA1

    4bb956cda4ca089cbfdc80f913fb7a2cc5bcc45d

  • SHA256

    74c687d2cbb8e93481530eba3ec627b5d9902901797e67fce58a949b8b50491c

  • SHA512

    d806d10c1df5e988d2a832bee1dc8a2cc22fb196e0abf471e2ceac8ca6dbe797e5b9e197867bcf579a47ed0fbdc6e8781e7bb0250ca1710ffbb95e3c8e1d4130

  • SSDEEP

    12288:EneUsNumB0lMBIlD1WtyDROlTJNR0trAeuq28cZs9I11vg/5:sjyOD1Wt2ON5KLcZsyYh

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74c687d2cbb8e93481530eba3ec627b5d9902901797e67fce58a949b8b50491c_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\74c687d2cbb8e93481530eba3ec627b5d9902901797e67fce58a949b8b50491c_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\74c687d2cbb8e93481530eba3ec627b5d9902901797e67fce58a949b8b50491c_JC.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2972
    • C:\Users\Admin\AppData\Local\Temp\74c687d2cbb8e93481530eba3ec627b5d9902901797e67fce58a949b8b50491c_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\74c687d2cbb8e93481530eba3ec627b5d9902901797e67fce58a949b8b50491c_JC.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1744

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1692-0-0x0000000074B70000-0x000000007525E000-memory.dmp

    Filesize

    6.9MB

  • memory/1692-1-0x0000000001030000-0x00000000010C0000-memory.dmp

    Filesize

    576KB

  • memory/1692-2-0x0000000004D00000-0x0000000004D40000-memory.dmp

    Filesize

    256KB

  • memory/1692-3-0x00000000003E0000-0x00000000003F8000-memory.dmp

    Filesize

    96KB

  • memory/1692-4-0x0000000074B70000-0x000000007525E000-memory.dmp

    Filesize

    6.9MB

  • memory/1692-5-0x0000000004D00000-0x0000000004D40000-memory.dmp

    Filesize

    256KB

  • memory/1692-6-0x0000000000500000-0x000000000050A000-memory.dmp

    Filesize

    40KB

  • memory/1692-7-0x0000000000510000-0x000000000051C000-memory.dmp

    Filesize

    48KB

  • memory/1692-8-0x0000000000840000-0x00000000008A0000-memory.dmp

    Filesize

    384KB

  • memory/1692-21-0x0000000074B70000-0x000000007525E000-memory.dmp

    Filesize

    6.9MB

  • memory/1744-13-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1744-9-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1744-11-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1744-12-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1744-16-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1744-18-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1744-20-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1744-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1744-22-0x0000000074B70000-0x000000007525E000-memory.dmp

    Filesize

    6.9MB

  • memory/1744-23-0x00000000009B0000-0x00000000009F0000-memory.dmp

    Filesize

    256KB

  • memory/1744-30-0x0000000074B70000-0x000000007525E000-memory.dmp

    Filesize

    6.9MB

  • memory/2972-27-0x000000006F520000-0x000000006FACB000-memory.dmp

    Filesize

    5.7MB

  • memory/2972-28-0x0000000002440000-0x0000000002480000-memory.dmp

    Filesize

    256KB

  • memory/2972-29-0x000000006F520000-0x000000006FACB000-memory.dmp

    Filesize

    5.7MB

  • memory/2972-26-0x000000006F520000-0x000000006FACB000-memory.dmp

    Filesize

    5.7MB