Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2023 14:31

General

  • Target

    648c7e00e9f31a9e897405f0116680c8a170645178b88a6fa97db93a6ea84f14_JC.exe

  • Size

    547KB

  • MD5

    93cc7d700829839e827d5d9cc15c7c3c

  • SHA1

    60dfe1c37fb20f6f186570a754584b3085b94886

  • SHA256

    648c7e00e9f31a9e897405f0116680c8a170645178b88a6fa97db93a6ea84f14

  • SHA512

    752cd42b4e96192cf75b06e398c384132ba221520da4dddb56dff19dcbd46d76732e883b452185c85dfc61bb0242beaef8ba9bd47cced78fa94b22876ac11cc3

  • SSDEEP

    12288:PpmNumB0appp23UdL1xUpTpQEBR73JcGS2FfzDcHI4UXYk4Vl+fVQJKp:xty3D2kp1S/QilDl4/k2ktYi

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\648c7e00e9f31a9e897405f0116680c8a170645178b88a6fa97db93a6ea84f14_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\648c7e00e9f31a9e897405f0116680c8a170645178b88a6fa97db93a6ea84f14_JC.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4660
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\648c7e00e9f31a9e897405f0116680c8a170645178b88a6fa97db93a6ea84f14_JC.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2924
    • C:\Users\Admin\AppData\Local\Temp\648c7e00e9f31a9e897405f0116680c8a170645178b88a6fa97db93a6ea84f14_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\648c7e00e9f31a9e897405f0116680c8a170645178b88a6fa97db93a6ea84f14_JC.exe"
      2⤵
        PID:4280
      • C:\Users\Admin\AppData\Local\Temp\648c7e00e9f31a9e897405f0116680c8a170645178b88a6fa97db93a6ea84f14_JC.exe
        "C:\Users\Admin\AppData\Local\Temp\648c7e00e9f31a9e897405f0116680c8a170645178b88a6fa97db93a6ea84f14_JC.exe"
        2⤵
          PID:1864
        • C:\Users\Admin\AppData\Local\Temp\648c7e00e9f31a9e897405f0116680c8a170645178b88a6fa97db93a6ea84f14_JC.exe
          "C:\Users\Admin\AppData\Local\Temp\648c7e00e9f31a9e897405f0116680c8a170645178b88a6fa97db93a6ea84f14_JC.exe"
          2⤵
            PID:1764
          • C:\Users\Admin\AppData\Local\Temp\648c7e00e9f31a9e897405f0116680c8a170645178b88a6fa97db93a6ea84f14_JC.exe
            "C:\Users\Admin\AppData\Local\Temp\648c7e00e9f31a9e897405f0116680c8a170645178b88a6fa97db93a6ea84f14_JC.exe"
            2⤵
            • Accesses Microsoft Outlook profiles
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • outlook_office_path
            • outlook_win_path
            PID:2288

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_n2eetlmx.3zi.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • memory/2288-13-0x0000000000400000-0x0000000000424000-memory.dmp

          Filesize

          144KB

        • memory/2288-64-0x00000000057A0000-0x00000000057B0000-memory.dmp

          Filesize

          64KB

        • memory/2288-59-0x0000000006D10000-0x0000000006ED2000-memory.dmp

          Filesize

          1.8MB

        • memory/2288-58-0x0000000006AF0000-0x0000000006B40000-memory.dmp

          Filesize

          320KB

        • memory/2288-57-0x0000000074910000-0x00000000750C0000-memory.dmp

          Filesize

          7.7MB

        • memory/2288-19-0x00000000057A0000-0x00000000057B0000-memory.dmp

          Filesize

          64KB

        • memory/2288-15-0x0000000074910000-0x00000000750C0000-memory.dmp

          Filesize

          7.7MB

        • memory/2924-54-0x0000000007680000-0x000000000768A000-memory.dmp

          Filesize

          40KB

        • memory/2924-38-0x0000000004D30000-0x0000000004D40000-memory.dmp

          Filesize

          64KB

        • memory/2924-68-0x0000000074910000-0x00000000750C0000-memory.dmp

          Filesize

          7.7MB

        • memory/2924-65-0x0000000007930000-0x0000000007938000-memory.dmp

          Filesize

          32KB

        • memory/2924-63-0x0000000007950000-0x000000000796A000-memory.dmp

          Filesize

          104KB

        • memory/2924-61-0x0000000007850000-0x0000000007864000-memory.dmp

          Filesize

          80KB

        • memory/2924-62-0x0000000074910000-0x00000000750C0000-memory.dmp

          Filesize

          7.7MB

        • memory/2924-60-0x0000000007840000-0x000000000784E000-memory.dmp

          Filesize

          56KB

        • memory/2924-17-0x0000000074910000-0x00000000750C0000-memory.dmp

          Filesize

          7.7MB

        • memory/2924-56-0x0000000007810000-0x0000000007821000-memory.dmp

          Filesize

          68KB

        • memory/2924-20-0x0000000004D30000-0x0000000004D40000-memory.dmp

          Filesize

          64KB

        • memory/2924-21-0x0000000004D30000-0x0000000004D40000-memory.dmp

          Filesize

          64KB

        • memory/2924-18-0x0000000004D40000-0x0000000004D76000-memory.dmp

          Filesize

          216KB

        • memory/2924-22-0x00000000053B0000-0x00000000059D8000-memory.dmp

          Filesize

          6.2MB

        • memory/2924-23-0x0000000005330000-0x0000000005352000-memory.dmp

          Filesize

          136KB

        • memory/2924-24-0x0000000005C10000-0x0000000005C76000-memory.dmp

          Filesize

          408KB

        • memory/2924-25-0x0000000005C80000-0x0000000005CE6000-memory.dmp

          Filesize

          408KB

        • memory/2924-55-0x0000000007890000-0x0000000007926000-memory.dmp

          Filesize

          600KB

        • memory/2924-35-0x0000000005CF0000-0x0000000006044000-memory.dmp

          Filesize

          3.3MB

        • memory/2924-36-0x0000000006300000-0x000000000631E000-memory.dmp

          Filesize

          120KB

        • memory/2924-37-0x0000000006340000-0x000000000638C000-memory.dmp

          Filesize

          304KB

        • memory/2924-53-0x0000000007610000-0x000000000762A000-memory.dmp

          Filesize

          104KB

        • memory/2924-39-0x00000000068F0000-0x0000000006922000-memory.dmp

          Filesize

          200KB

        • memory/2924-40-0x0000000070340000-0x000000007038C000-memory.dmp

          Filesize

          304KB

        • memory/2924-50-0x00000000068B0000-0x00000000068CE000-memory.dmp

          Filesize

          120KB

        • memory/2924-51-0x0000000007500000-0x00000000075A3000-memory.dmp

          Filesize

          652KB

        • memory/2924-52-0x0000000007C50000-0x00000000082CA000-memory.dmp

          Filesize

          6.5MB

        • memory/4660-2-0x0000000005CF0000-0x0000000006294000-memory.dmp

          Filesize

          5.6MB

        • memory/4660-9-0x0000000005870000-0x0000000005880000-memory.dmp

          Filesize

          64KB

        • memory/4660-5-0x00000000056D0000-0x00000000056DA000-memory.dmp

          Filesize

          40KB

        • memory/4660-6-0x00000000059C0000-0x0000000005A5C000-memory.dmp

          Filesize

          624KB

        • memory/4660-4-0x0000000005870000-0x0000000005880000-memory.dmp

          Filesize

          64KB

        • memory/4660-3-0x0000000005620000-0x00000000056B2000-memory.dmp

          Filesize

          584KB

        • memory/4660-0-0x0000000000BB0000-0x0000000000C3E000-memory.dmp

          Filesize

          568KB

        • memory/4660-16-0x0000000074910000-0x00000000750C0000-memory.dmp

          Filesize

          7.7MB

        • memory/4660-12-0x0000000006CA0000-0x0000000006D00000-memory.dmp

          Filesize

          384KB

        • memory/4660-8-0x0000000074910000-0x00000000750C0000-memory.dmp

          Filesize

          7.7MB

        • memory/4660-7-0x00000000058A0000-0x00000000058B8000-memory.dmp

          Filesize

          96KB

        • memory/4660-1-0x0000000074910000-0x00000000750C0000-memory.dmp

          Filesize

          7.7MB

        • memory/4660-11-0x0000000005CA0000-0x0000000005CAC000-memory.dmp

          Filesize

          48KB

        • memory/4660-10-0x00000000059A0000-0x00000000059AA000-memory.dmp

          Filesize

          40KB