Analysis

  • max time kernel
    159s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-10-2023 21:43

General

  • Target

    1a552b5db668c321e7f584e0f2d379afc41c00707e4fecad232823445bbcf8be_JC.exe

  • Size

    931KB

  • MD5

    8e841cfc7f7abab974f8adbc4e260346

  • SHA1

    385ba1dad2877c6a712cda30dbb4cd47007d93ce

  • SHA256

    1a552b5db668c321e7f584e0f2d379afc41c00707e4fecad232823445bbcf8be

  • SHA512

    ae50615333524c4b3aa89bb790567d3464ec122d5fc494af62c55762c0e522b7a05c2bb024b1bb0a422f4ea22727b0f372d21735475dc93fafe3dada58748691

  • SSDEEP

    24576:IwMf2oD5HOhpMmKHeErwqFSVSd+i92MScNXVbzQn:IBzODMmAeswqIHMtNX2

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a552b5db668c321e7f584e0f2d379afc41c00707e4fecad232823445bbcf8be_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\1a552b5db668c321e7f584e0f2d379afc41c00707e4fecad232823445bbcf8be_JC.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1a552b5db668c321e7f584e0f2d379afc41c00707e4fecad232823445bbcf8be_JC.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:456
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IpqdQJORbvHjRe.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3228
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IpqdQJORbvHjRe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp807C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3972
    • C:\Users\Admin\AppData\Local\Temp\1a552b5db668c321e7f584e0f2d379afc41c00707e4fecad232823445bbcf8be_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\1a552b5db668c321e7f584e0f2d379afc41c00707e4fecad232823445bbcf8be_JC.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1220

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jedgcqf5.nht.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp807C.tmp

    Filesize

    1KB

    MD5

    3430ed3011d30bb5be6f47d2b4977fc2

    SHA1

    6c192c4aa6d4ac656719adc77b5fb9070f161544

    SHA256

    25a97fff85fefdfcfcb367fd83c031e817bf3b931cdb1cd6649ef3b1470b79f9

    SHA512

    e46607eb7f1be0c869cf8867799ca5471aa9327824d78d1643e657ca33933de1cbb8c7518cde8fcb9d6d69cd0703915e27d8b3e3ca31364729d6dd44e5526818

  • memory/456-12-0x0000000074AF0000-0x00000000752A0000-memory.dmp

    Filesize

    7.7MB

  • memory/456-55-0x0000000005740000-0x0000000005A94000-memory.dmp

    Filesize

    3.3MB

  • memory/456-34-0x0000000004750000-0x0000000004760000-memory.dmp

    Filesize

    64KB

  • memory/456-33-0x0000000005510000-0x0000000005576000-memory.dmp

    Filesize

    408KB

  • memory/456-32-0x0000000005430000-0x0000000005496000-memory.dmp

    Filesize

    408KB

  • memory/456-31-0x0000000074AF0000-0x00000000752A0000-memory.dmp

    Filesize

    7.7MB

  • memory/456-23-0x0000000004D90000-0x00000000053B8000-memory.dmp

    Filesize

    6.2MB

  • memory/456-16-0x0000000004750000-0x0000000004760000-memory.dmp

    Filesize

    64KB

  • memory/456-14-0x0000000004600000-0x0000000004636000-memory.dmp

    Filesize

    216KB

  • memory/456-13-0x0000000004750000-0x0000000004760000-memory.dmp

    Filesize

    64KB

  • memory/832-9-0x0000000007540000-0x0000000007550000-memory.dmp

    Filesize

    64KB

  • memory/832-11-0x0000000008E20000-0x0000000008E80000-memory.dmp

    Filesize

    384KB

  • memory/832-10-0x0000000000850000-0x000000000085C000-memory.dmp

    Filesize

    48KB

  • memory/832-0-0x0000000074AF0000-0x00000000752A0000-memory.dmp

    Filesize

    7.7MB

  • memory/832-3-0x0000000074AF0000-0x00000000752A0000-memory.dmp

    Filesize

    7.7MB

  • memory/832-2-0x00000000076C0000-0x0000000007C64000-memory.dmp

    Filesize

    5.6MB

  • memory/832-1-0x0000000000200000-0x00000000002EE000-memory.dmp

    Filesize

    952KB

  • memory/832-8-0x0000000007170000-0x0000000007180000-memory.dmp

    Filesize

    64KB

  • memory/832-7-0x0000000007C70000-0x0000000007D0C000-memory.dmp

    Filesize

    624KB

  • memory/832-4-0x00000000071B0000-0x0000000007242000-memory.dmp

    Filesize

    584KB

  • memory/832-5-0x0000000007170000-0x0000000007180000-memory.dmp

    Filesize

    64KB

  • memory/832-28-0x0000000074AF0000-0x00000000752A0000-memory.dmp

    Filesize

    7.7MB

  • memory/832-6-0x0000000004D40000-0x0000000004D4A000-memory.dmp

    Filesize

    40KB

  • memory/1220-57-0x0000000074AF0000-0x00000000752A0000-memory.dmp

    Filesize

    7.7MB

  • memory/1220-29-0x0000000005620000-0x0000000005630000-memory.dmp

    Filesize

    64KB

  • memory/1220-26-0x0000000074AF0000-0x00000000752A0000-memory.dmp

    Filesize

    7.7MB

  • memory/1220-25-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1220-58-0x0000000005620000-0x0000000005630000-memory.dmp

    Filesize

    64KB

  • memory/3228-30-0x0000000005180000-0x00000000051A2000-memory.dmp

    Filesize

    136KB

  • memory/3228-45-0x0000000074AF0000-0x00000000752A0000-memory.dmp

    Filesize

    7.7MB

  • memory/3228-54-0x0000000002830000-0x0000000002840000-memory.dmp

    Filesize

    64KB

  • memory/3228-22-0x0000000002830000-0x0000000002840000-memory.dmp

    Filesize

    64KB

  • memory/3228-56-0x0000000002830000-0x0000000002840000-memory.dmp

    Filesize

    64KB

  • memory/3228-21-0x0000000002830000-0x0000000002840000-memory.dmp

    Filesize

    64KB

  • memory/3228-20-0x0000000074AF0000-0x00000000752A0000-memory.dmp

    Filesize

    7.7MB