Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 22:27

General

  • Target

    b82242cf60b9f23d227f5dda48fd1e959dbc0a0bd06bccb279ff3531783873ec_JC.exe

  • Size

    144KB

  • MD5

    a78cd90c7038b5fbeb10b972492b762a

  • SHA1

    d9a1d4b511c824971d91ab7ebfe85688254caedc

  • SHA256

    b82242cf60b9f23d227f5dda48fd1e959dbc0a0bd06bccb279ff3531783873ec

  • SHA512

    6b6ef7d05ece99b7adbe3d2bcd53d3061280dcbd5e2c3d21590145b8963447727e7957f07d7613fbbb0b0e28a3bc3902fb2b49e2a79930bda92937435f07c637

  • SSDEEP

    1536:ukBjbbGvhhbKCGM3bwa+vBUFMlY6vE9xTUl/1kvzMFZkamc5Eib/zJx3YPeZpiOu:7BjbKqPM3bivETitb7J+WbwBgxmgbY

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b82242cf60b9f23d227f5dda48fd1e959dbc0a0bd06bccb279ff3531783873ec_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\b82242cf60b9f23d227f5dda48fd1e959dbc0a0bd06bccb279ff3531783873ec_JC.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • outlook_office_path
    • outlook_win_path
    PID:2988

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2988-0-0x0000000000CE0000-0x0000000000D04000-memory.dmp

    Filesize

    144KB

  • memory/2988-1-0x0000000074D30000-0x000000007541E000-memory.dmp

    Filesize

    6.9MB

  • memory/2988-2-0x00000000047C0000-0x0000000004800000-memory.dmp

    Filesize

    256KB

  • memory/2988-3-0x0000000074D30000-0x000000007541E000-memory.dmp

    Filesize

    6.9MB

  • memory/2988-4-0x00000000047C0000-0x0000000004800000-memory.dmp

    Filesize

    256KB