Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-09-2023 18:55

General

  • Target

    7bfacddb1871cc1aab46c0274e8e8f2cfc2cbb4b7caef9df24b6933a1ff75124_JC.exe

  • Size

    1.0MB

  • MD5

    54e6b3143669461f4df675f32705f602

  • SHA1

    779e635d839eecb38aa17b5a89ae7a5549bc7d79

  • SHA256

    7bfacddb1871cc1aab46c0274e8e8f2cfc2cbb4b7caef9df24b6933a1ff75124

  • SHA512

    da327e65a84f0e2c4e19006bf0492d555a4b96d657c8c93e7842ebd6de9d96a47529e9cfd951425ca18543dde7d91e112b7700f978586e438894f05826e1f07f

  • SSDEEP

    12288:sQHCr/cT5J2iNtxIQ/tjwUj4m3r+hQClaHFe8MpZkD8qaCFHi4gIrDRjmfTf4SNv:y41F3904CuFe8MpCwcF6Tp

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7bfacddb1871cc1aab46c0274e8e8f2cfc2cbb4b7caef9df24b6933a1ff75124_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\7bfacddb1871cc1aab46c0274e8e8f2cfc2cbb4b7caef9df24b6933a1ff75124_JC.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4352
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\7bfacddb1871cc1aab46c0274e8e8f2cfc2cbb4b7caef9df24b6933a1ff75124_JC.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3804
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OTwkQeHpILGn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4320
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OTwkQeHpILGn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp389F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3428
    • C:\Users\Admin\AppData\Local\Temp\7bfacddb1871cc1aab46c0274e8e8f2cfc2cbb4b7caef9df24b6933a1ff75124_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\7bfacddb1871cc1aab46c0274e8e8f2cfc2cbb4b7caef9df24b6933a1ff75124_JC.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1768

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    b6ee75a3c499d91f0d9b7196c810ef30

    SHA1

    7a340a01c096bbc0f223c9f5ff7f8dfb48f0b51c

    SHA256

    c40b2883828bbab7ff440fddb5af4e55f9ca68f61c38af0369a303d435b27c3b

    SHA512

    89cfd804038558f6512154da31c5a11050ffd20d7ba9cbd51d7c36950c3a1d6a3f821611bf56039211598123d6add594965360096c30c738ae7e4210625209e1

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kslfcqxa.eeb.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp389F.tmp

    Filesize

    1KB

    MD5

    077c6b0ed86c2abe6440c2d3164b7233

    SHA1

    3cb9334b365531f00999a1064ff660fa2e6587ae

    SHA256

    dd030327e33c711bdaf4df0f2f097603aff2f1d3f2b4968bbd152908625eab42

    SHA512

    20f4f35ea6dc46244866b86749e3a314d312e062a5e195571a0d5c75dff07d8f1bac07d44695463f64c4cd2a7e770d97455993e6da374b36ba6bfe0c6fb87aed

  • memory/1768-104-0x0000000006850000-0x0000000006A12000-memory.dmp

    Filesize

    1.8MB

  • memory/1768-103-0x0000000006630000-0x0000000006680000-memory.dmp

    Filesize

    320KB

  • memory/1768-102-0x00000000057E0000-0x00000000057F0000-memory.dmp

    Filesize

    64KB

  • memory/1768-92-0x0000000074670000-0x0000000074E20000-memory.dmp

    Filesize

    7.7MB

  • memory/1768-37-0x00000000057E0000-0x00000000057F0000-memory.dmp

    Filesize

    64KB

  • memory/1768-30-0x0000000074670000-0x0000000074E20000-memory.dmp

    Filesize

    7.7MB

  • memory/1768-25-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3804-52-0x0000000006070000-0x00000000063C4000-memory.dmp

    Filesize

    3.3MB

  • memory/3804-53-0x0000000006500000-0x000000000651E000-memory.dmp

    Filesize

    120KB

  • memory/3804-101-0x0000000074670000-0x0000000074E20000-memory.dmp

    Filesize

    7.7MB

  • memory/3804-18-0x0000000074670000-0x0000000074E20000-memory.dmp

    Filesize

    7.7MB

  • memory/3804-17-0x0000000002BF0000-0x0000000002C26000-memory.dmp

    Filesize

    216KB

  • memory/3804-19-0x0000000002C70000-0x0000000002C80000-memory.dmp

    Filesize

    64KB

  • memory/3804-20-0x0000000002C70000-0x0000000002C80000-memory.dmp

    Filesize

    64KB

  • memory/3804-21-0x00000000056F0000-0x0000000005D18000-memory.dmp

    Filesize

    6.2MB

  • memory/3804-93-0x0000000007A50000-0x0000000007A5E000-memory.dmp

    Filesize

    56KB

  • memory/3804-90-0x0000000007A20000-0x0000000007A31000-memory.dmp

    Filesize

    68KB

  • memory/3804-88-0x0000000007890000-0x000000000789A000-memory.dmp

    Filesize

    40KB

  • memory/3804-85-0x0000000007E60000-0x00000000084DA000-memory.dmp

    Filesize

    6.5MB

  • memory/3804-73-0x0000000070290000-0x00000000702DC000-memory.dmp

    Filesize

    304KB

  • memory/3804-28-0x0000000005630000-0x0000000005652000-memory.dmp

    Filesize

    136KB

  • memory/3804-62-0x0000000002C70000-0x0000000002C80000-memory.dmp

    Filesize

    64KB

  • memory/3804-58-0x0000000002C70000-0x0000000002C80000-memory.dmp

    Filesize

    64KB

  • memory/3804-57-0x0000000074670000-0x0000000074E20000-memory.dmp

    Filesize

    7.7MB

  • memory/3804-55-0x0000000002C70000-0x0000000002C80000-memory.dmp

    Filesize

    64KB

  • memory/3804-36-0x0000000005E20000-0x0000000005E86000-memory.dmp

    Filesize

    408KB

  • memory/3804-54-0x0000000006560000-0x00000000065AC000-memory.dmp

    Filesize

    304KB

  • memory/4320-89-0x0000000007940000-0x00000000079D6000-memory.dmp

    Filesize

    600KB

  • memory/4320-95-0x0000000007A00000-0x0000000007A1A000-memory.dmp

    Filesize

    104KB

  • memory/4320-100-0x0000000074670000-0x0000000074E20000-memory.dmp

    Filesize

    7.7MB

  • memory/4320-45-0x0000000005C40000-0x0000000005CA6000-memory.dmp

    Filesize

    408KB

  • memory/4320-56-0x0000000004F60000-0x0000000004F70000-memory.dmp

    Filesize

    64KB

  • memory/4320-96-0x00000000079E0000-0x00000000079E8000-memory.dmp

    Filesize

    32KB

  • memory/4320-94-0x0000000007900000-0x0000000007914000-memory.dmp

    Filesize

    80KB

  • memory/4320-60-0x000000007F540000-0x000000007F550000-memory.dmp

    Filesize

    64KB

  • memory/4320-61-0x0000000070290000-0x00000000702DC000-memory.dmp

    Filesize

    304KB

  • memory/4320-91-0x0000000004F60000-0x0000000004F70000-memory.dmp

    Filesize

    64KB

  • memory/4320-72-0x0000000006970000-0x000000000698E000-memory.dmp

    Filesize

    120KB

  • memory/4320-59-0x0000000007380000-0x00000000073B2000-memory.dmp

    Filesize

    200KB

  • memory/4320-26-0x0000000004F60000-0x0000000004F70000-memory.dmp

    Filesize

    64KB

  • memory/4320-75-0x00000000075C0000-0x0000000007663000-memory.dmp

    Filesize

    652KB

  • memory/4320-74-0x0000000074670000-0x0000000074E20000-memory.dmp

    Filesize

    7.7MB

  • memory/4320-24-0x0000000004F60000-0x0000000004F70000-memory.dmp

    Filesize

    64KB

  • memory/4320-86-0x00000000076C0000-0x00000000076DA000-memory.dmp

    Filesize

    104KB

  • memory/4320-87-0x0000000004F60000-0x0000000004F70000-memory.dmp

    Filesize

    64KB

  • memory/4320-23-0x0000000074670000-0x0000000074E20000-memory.dmp

    Filesize

    7.7MB

  • memory/4352-0-0x0000000000800000-0x000000000090E000-memory.dmp

    Filesize

    1.1MB

  • memory/4352-11-0x0000000007B60000-0x0000000007B6C000-memory.dmp

    Filesize

    48KB

  • memory/4352-8-0x0000000074670000-0x0000000074E20000-memory.dmp

    Filesize

    7.7MB

  • memory/4352-5-0x0000000007870000-0x000000000787A000-memory.dmp

    Filesize

    40KB

  • memory/4352-10-0x00000000079B0000-0x00000000079B8000-memory.dmp

    Filesize

    32KB

  • memory/4352-29-0x0000000074670000-0x0000000074E20000-memory.dmp

    Filesize

    7.7MB

  • memory/4352-9-0x00000000079D0000-0x00000000079E0000-memory.dmp

    Filesize

    64KB

  • memory/4352-7-0x0000000007990000-0x00000000079A2000-memory.dmp

    Filesize

    72KB

  • memory/4352-12-0x0000000009370000-0x00000000093D0000-memory.dmp

    Filesize

    384KB

  • memory/4352-6-0x0000000007B70000-0x0000000007C0C000-memory.dmp

    Filesize

    624KB

  • memory/4352-4-0x00000000079D0000-0x00000000079E0000-memory.dmp

    Filesize

    64KB

  • memory/4352-3-0x00000000077C0000-0x0000000007852000-memory.dmp

    Filesize

    584KB

  • memory/4352-2-0x0000000007C90000-0x0000000008234000-memory.dmp

    Filesize

    5.6MB

  • memory/4352-1-0x0000000074670000-0x0000000074E20000-memory.dmp

    Filesize

    7.7MB