Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    10-10-2023 21:43

General

  • Target

    1a552b5db668c321e7f584e0f2d379afc41c00707e4fecad232823445bbcf8be_JC.exe

  • Size

    931KB

  • MD5

    8e841cfc7f7abab974f8adbc4e260346

  • SHA1

    385ba1dad2877c6a712cda30dbb4cd47007d93ce

  • SHA256

    1a552b5db668c321e7f584e0f2d379afc41c00707e4fecad232823445bbcf8be

  • SHA512

    ae50615333524c4b3aa89bb790567d3464ec122d5fc494af62c55762c0e522b7a05c2bb024b1bb0a422f4ea22727b0f372d21735475dc93fafe3dada58748691

  • SSDEEP

    24576:IwMf2oD5HOhpMmKHeErwqFSVSd+i92MScNXVbzQn:IBzODMmAeswqIHMtNX2

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a552b5db668c321e7f584e0f2d379afc41c00707e4fecad232823445bbcf8be_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\1a552b5db668c321e7f584e0f2d379afc41c00707e4fecad232823445bbcf8be_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1a552b5db668c321e7f584e0f2d379afc41c00707e4fecad232823445bbcf8be_JC.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2836
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IpqdQJORbvHjRe.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2700
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IpqdQJORbvHjRe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5EA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2020
    • C:\Users\Admin\AppData\Local\Temp\1a552b5db668c321e7f584e0f2d379afc41c00707e4fecad232823445bbcf8be_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\1a552b5db668c321e7f584e0f2d379afc41c00707e4fecad232823445bbcf8be_JC.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:848

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5EA.tmp

    Filesize

    1KB

    MD5

    51fcb88dfd8827995f87d68a8e5706dd

    SHA1

    a37586176b38e49acef5e5b39fb3a6e27e042cda

    SHA256

    168a5980a14978564aae87c48030d91cc49b3341ffc7bf05c7233d9c1731d9f1

    SHA512

    3c91f8f09e4af1ed2926a15434dd1bd12761f99a25d6828055d2f893d19a60c1444b5ff16ce42fa3f53e147648c8bf54deec535b0fe9f98c7479eb4cb346c3f4

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\NCTVEI69S7UEZF96R2WO.temp

    Filesize

    7KB

    MD5

    e3c65c558268ee9b0111751b27146718

    SHA1

    a872bcd7ad4ee50b3b5e35a8b77822b495c1bc23

    SHA256

    806737ca491813e7cc76a8467c224766d3b8ab39d6387a4726f8e941c76f2b53

    SHA512

    11bee25e0d094dd2c395a80d783f3be9200243e0869afac804c340fd95652f7fd2323840bb7f0fc2dd68f068d264b95cf92d7a1d93635a42962f2466de2e88bf

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    e3c65c558268ee9b0111751b27146718

    SHA1

    a872bcd7ad4ee50b3b5e35a8b77822b495c1bc23

    SHA256

    806737ca491813e7cc76a8467c224766d3b8ab39d6387a4726f8e941c76f2b53

    SHA512

    11bee25e0d094dd2c395a80d783f3be9200243e0869afac804c340fd95652f7fd2323840bb7f0fc2dd68f068d264b95cf92d7a1d93635a42962f2466de2e88bf

  • memory/848-30-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/848-28-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/848-26-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/848-24-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/848-23-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/848-22-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/848-37-0x00000000749A0000-0x000000007508E000-memory.dmp

    Filesize

    6.9MB

  • memory/848-42-0x00000000749A0000-0x000000007508E000-memory.dmp

    Filesize

    6.9MB

  • memory/848-20-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/848-21-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2180-7-0x0000000004A80000-0x0000000004AE0000-memory.dmp

    Filesize

    384KB

  • memory/2180-0-0x00000000002F0000-0x00000000003DE000-memory.dmp

    Filesize

    952KB

  • memory/2180-6-0x00000000002C0000-0x00000000002CC000-memory.dmp

    Filesize

    48KB

  • memory/2180-5-0x00000000072B0000-0x00000000072F0000-memory.dmp

    Filesize

    256KB

  • memory/2180-4-0x00000000749A0000-0x000000007508E000-memory.dmp

    Filesize

    6.9MB

  • memory/2180-3-0x0000000000290000-0x00000000002A0000-memory.dmp

    Filesize

    64KB

  • memory/2180-31-0x00000000749A0000-0x000000007508E000-memory.dmp

    Filesize

    6.9MB

  • memory/2180-1-0x00000000749A0000-0x000000007508E000-memory.dmp

    Filesize

    6.9MB

  • memory/2180-2-0x00000000072B0000-0x00000000072F0000-memory.dmp

    Filesize

    256KB

  • memory/2700-34-0x0000000002580000-0x00000000025C0000-memory.dmp

    Filesize

    256KB

  • memory/2700-36-0x0000000002580000-0x00000000025C0000-memory.dmp

    Filesize

    256KB

  • memory/2700-35-0x000000006F930000-0x000000006FEDB000-memory.dmp

    Filesize

    5.7MB

  • memory/2700-40-0x000000006F930000-0x000000006FEDB000-memory.dmp

    Filesize

    5.7MB

  • memory/2700-32-0x000000006F930000-0x000000006FEDB000-memory.dmp

    Filesize

    5.7MB

  • memory/2836-33-0x000000006F930000-0x000000006FEDB000-memory.dmp

    Filesize

    5.7MB

  • memory/2836-39-0x00000000024E0000-0x0000000002520000-memory.dmp

    Filesize

    256KB

  • memory/2836-38-0x00000000024E0000-0x0000000002520000-memory.dmp

    Filesize

    256KB

  • memory/2836-41-0x000000006F930000-0x000000006FEDB000-memory.dmp

    Filesize

    5.7MB