Analysis

  • max time kernel
    149s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-10-2023 00:49

General

  • Target

    7bfacddb1871cc1aab46c0274e8e8f2cfc2cbb4b7caef9df24b6933a1ff75124_JC.exe

  • Size

    1.0MB

  • MD5

    54e6b3143669461f4df675f32705f602

  • SHA1

    779e635d839eecb38aa17b5a89ae7a5549bc7d79

  • SHA256

    7bfacddb1871cc1aab46c0274e8e8f2cfc2cbb4b7caef9df24b6933a1ff75124

  • SHA512

    da327e65a84f0e2c4e19006bf0492d555a4b96d657c8c93e7842ebd6de9d96a47529e9cfd951425ca18543dde7d91e112b7700f978586e438894f05826e1f07f

  • SSDEEP

    12288:sQHCr/cT5J2iNtxIQ/tjwUj4m3r+hQClaHFe8MpZkD8qaCFHi4gIrDRjmfTf4SNv:y41F3904CuFe8MpCwcF6Tp

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7bfacddb1871cc1aab46c0274e8e8f2cfc2cbb4b7caef9df24b6933a1ff75124_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\7bfacddb1871cc1aab46c0274e8e8f2cfc2cbb4b7caef9df24b6933a1ff75124_JC.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4912
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\7bfacddb1871cc1aab46c0274e8e8f2cfc2cbb4b7caef9df24b6933a1ff75124_JC.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:464
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OTwkQeHpILGn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2712
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OTwkQeHpILGn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3520.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:364
    • C:\Users\Admin\AppData\Local\Temp\7bfacddb1871cc1aab46c0274e8e8f2cfc2cbb4b7caef9df24b6933a1ff75124_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\7bfacddb1871cc1aab46c0274e8e8f2cfc2cbb4b7caef9df24b6933a1ff75124_JC.exe"
      2⤵
        PID:5060
      • C:\Users\Admin\AppData\Local\Temp\7bfacddb1871cc1aab46c0274e8e8f2cfc2cbb4b7caef9df24b6933a1ff75124_JC.exe
        "C:\Users\Admin\AppData\Local\Temp\7bfacddb1871cc1aab46c0274e8e8f2cfc2cbb4b7caef9df24b6933a1ff75124_JC.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:4100

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\7bfacddb1871cc1aab46c0274e8e8f2cfc2cbb4b7caef9df24b6933a1ff75124_JC.exe.log

      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wv0z30bs.gjm.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp3520.tmp

      Filesize

      1KB

      MD5

      3fc7f63f771361aea814d5504e05f2e6

      SHA1

      b559aebf90f3d40ac69710b90abce86306a2cf67

      SHA256

      8ff1d25551cbfa38a294496f73edc0623eca67a3199bcfeca816e5d01407199e

      SHA512

      58d5e4684db9cdf1734800417dffe825f0a44a0f9fb7adfd245146b981959e67d31e5c1e70962145ae7415c4aaa9045442689209759400180713b8b0c1ee87bc

    • memory/464-85-0x0000000000DD0000-0x0000000000DE0000-memory.dmp

      Filesize

      64KB

    • memory/464-84-0x0000000000DD0000-0x0000000000DE0000-memory.dmp

      Filesize

      64KB

    • memory/464-61-0x0000000070D90000-0x0000000070DDC000-memory.dmp

      Filesize

      304KB

    • memory/464-58-0x00000000752E0000-0x0000000075A90000-memory.dmp

      Filesize

      7.7MB

    • memory/464-54-0x0000000005FD0000-0x0000000005FEE000-memory.dmp

      Filesize

      120KB

    • memory/464-22-0x0000000000DD0000-0x0000000000DE0000-memory.dmp

      Filesize

      64KB

    • memory/464-89-0x0000000000DD0000-0x0000000000DE0000-memory.dmp

      Filesize

      64KB

    • memory/464-25-0x00000000051E0000-0x0000000005808000-memory.dmp

      Filesize

      6.2MB

    • memory/464-91-0x000000007FC20000-0x000000007FC30000-memory.dmp

      Filesize

      64KB

    • memory/464-17-0x00000000752E0000-0x0000000075A90000-memory.dmp

      Filesize

      7.7MB

    • memory/464-18-0x00000000026F0000-0x0000000002726000-memory.dmp

      Filesize

      216KB

    • memory/464-23-0x0000000000DD0000-0x0000000000DE0000-memory.dmp

      Filesize

      64KB

    • memory/2712-32-0x0000000005540000-0x00000000055A6000-memory.dmp

      Filesize

      408KB

    • memory/2712-57-0x0000000007450000-0x0000000007482000-memory.dmp

      Filesize

      200KB

    • memory/2712-20-0x0000000002CE0000-0x0000000002CF0000-memory.dmp

      Filesize

      64KB

    • memory/2712-19-0x00000000752E0000-0x0000000075A90000-memory.dmp

      Filesize

      7.7MB

    • memory/2712-95-0x0000000007490000-0x0000000007533000-memory.dmp

      Filesize

      652KB

    • memory/2712-90-0x000000007FC20000-0x000000007FC30000-memory.dmp

      Filesize

      64KB

    • memory/2712-88-0x0000000002CE0000-0x0000000002CF0000-memory.dmp

      Filesize

      64KB

    • memory/2712-83-0x0000000002CE0000-0x0000000002CF0000-memory.dmp

      Filesize

      64KB

    • memory/2712-82-0x0000000002CE0000-0x0000000002CF0000-memory.dmp

      Filesize

      64KB

    • memory/2712-30-0x0000000005320000-0x0000000005342000-memory.dmp

      Filesize

      136KB

    • memory/2712-21-0x0000000002CE0000-0x0000000002CF0000-memory.dmp

      Filesize

      64KB

    • memory/2712-72-0x0000000006A40000-0x0000000006A5E000-memory.dmp

      Filesize

      120KB

    • memory/2712-33-0x0000000005DB0000-0x0000000005E16000-memory.dmp

      Filesize

      408KB

    • memory/2712-62-0x000000007FC20000-0x000000007FC30000-memory.dmp

      Filesize

      64KB

    • memory/2712-59-0x0000000070D90000-0x0000000070DDC000-memory.dmp

      Filesize

      304KB

    • memory/2712-53-0x0000000005F80000-0x00000000062D4000-memory.dmp

      Filesize

      3.3MB

    • memory/2712-60-0x00000000752E0000-0x0000000075A90000-memory.dmp

      Filesize

      7.7MB

    • memory/2712-55-0x00000000064E0000-0x000000000652C000-memory.dmp

      Filesize

      304KB

    • memory/2712-56-0x0000000002CE0000-0x0000000002CF0000-memory.dmp

      Filesize

      64KB

    • memory/4100-31-0x00000000752E0000-0x0000000075A90000-memory.dmp

      Filesize

      7.7MB

    • memory/4100-86-0x00000000752E0000-0x0000000075A90000-memory.dmp

      Filesize

      7.7MB

    • memory/4100-96-0x0000000006650000-0x00000000066A0000-memory.dmp

      Filesize

      320KB

    • memory/4100-26-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/4100-34-0x0000000005510000-0x0000000005520000-memory.dmp

      Filesize

      64KB

    • memory/4100-87-0x0000000005510000-0x0000000005520000-memory.dmp

      Filesize

      64KB

    • memory/4912-0-0x00000000752E0000-0x0000000075A90000-memory.dmp

      Filesize

      7.7MB

    • memory/4912-7-0x0000000007930000-0x00000000079CC000-memory.dmp

      Filesize

      624KB

    • memory/4912-10-0x0000000007900000-0x0000000007908000-memory.dmp

      Filesize

      32KB

    • memory/4912-5-0x0000000007620000-0x0000000007630000-memory.dmp

      Filesize

      64KB

    • memory/4912-4-0x0000000007650000-0x00000000076E2000-memory.dmp

      Filesize

      584KB

    • memory/4912-29-0x00000000752E0000-0x0000000075A90000-memory.dmp

      Filesize

      7.7MB

    • memory/4912-8-0x00000000078E0000-0x00000000078F2000-memory.dmp

      Filesize

      72KB

    • memory/4912-6-0x0000000007630000-0x000000000763A000-memory.dmp

      Filesize

      40KB

    • memory/4912-3-0x0000000007B60000-0x0000000008104000-memory.dmp

      Filesize

      5.6MB

    • memory/4912-11-0x0000000008B90000-0x0000000008B9C000-memory.dmp

      Filesize

      48KB

    • memory/4912-2-0x0000000000650000-0x000000000075E000-memory.dmp

      Filesize

      1.1MB

    • memory/4912-1-0x00000000752E0000-0x0000000075A90000-memory.dmp

      Filesize

      7.7MB

    • memory/4912-12-0x00000000091D0000-0x0000000009230000-memory.dmp

      Filesize

      384KB

    • memory/4912-9-0x0000000007620000-0x0000000007630000-memory.dmp

      Filesize

      64KB