Analysis

  • max time kernel
    138s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-11-2023 12:40

General

  • Target

    9effb24088b93de7e99f6e33a9e81b4d7bef01720107e634b98c2774fd913744.exe

  • Size

    524KB

  • MD5

    85443ccfa143379ec25bb88f633b52f9

  • SHA1

    54d38cb1493d74f5db941457134dab70e6adba6c

  • SHA256

    9effb24088b93de7e99f6e33a9e81b4d7bef01720107e634b98c2774fd913744

  • SHA512

    74d7b2a19a979ebe7c77e1408f38e2be17c14dc3cf58e558d97f2e870eeb2ac552deb85f591e0d78bc672a75f475919545a06d68f31f11455709d5cc8a826926

  • SSDEEP

    12288:GyEYyVFliq4zzbTA23nSbFHGyWFhhassVGaW90QDZmcI+vy:nV+FliBb73nSbFIKsskF0QkcVK

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9effb24088b93de7e99f6e33a9e81b4d7bef01720107e634b98c2774fd913744.exe
    "C:\Users\Admin\AppData\Local\Temp\9effb24088b93de7e99f6e33a9e81b4d7bef01720107e634b98c2774fd913744.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kLlcmh.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2964
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kLlcmh" /XML "C:\Users\Admin\AppData\Local\Temp\tmpABDB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4760
    • C:\Users\Admin\AppData\Local\Temp\9effb24088b93de7e99f6e33a9e81b4d7bef01720107e634b98c2774fd913744.exe
      "C:\Users\Admin\AppData\Local\Temp\9effb24088b93de7e99f6e33a9e81b4d7bef01720107e634b98c2774fd913744.exe"
      2⤵
        PID:4736
      • C:\Users\Admin\AppData\Local\Temp\9effb24088b93de7e99f6e33a9e81b4d7bef01720107e634b98c2774fd913744.exe
        "C:\Users\Admin\AppData\Local\Temp\9effb24088b93de7e99f6e33a9e81b4d7bef01720107e634b98c2774fd913744.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:3056

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\9effb24088b93de7e99f6e33a9e81b4d7bef01720107e634b98c2774fd913744.exe.log

      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4yj5r04t.tgt.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpABDB.tmp

      Filesize

      1KB

      MD5

      647773ced2b36c33c9bb789103814b03

      SHA1

      cc4d58aa2f2cee61d7334c6f90a5e6c9a5f27716

      SHA256

      b73eeff6195d81fed4107de4c8790a2f4ab8b3ca3278227eda0cff1a1302b3b3

      SHA512

      e28ba44287ad23a76f2486e3aae4a389599942e8eaa2d2b13987f1e4622390c63f2e428e226c82167cd9852d46aaf8c67ef056ec28c8015072dd6bffdffef665

    • memory/2216-8-0x0000000074C80000-0x0000000075430000-memory.dmp

      Filesize

      7.7MB

    • memory/2216-10-0x0000000005000000-0x0000000005008000-memory.dmp

      Filesize

      32KB

    • memory/2216-5-0x0000000004D70000-0x0000000004D7A000-memory.dmp

      Filesize

      40KB

    • memory/2216-6-0x0000000005020000-0x00000000050BC000-memory.dmp

      Filesize

      624KB

    • memory/2216-7-0x0000000004D80000-0x0000000004D92000-memory.dmp

      Filesize

      72KB

    • memory/2216-3-0x0000000004DA0000-0x0000000004E32000-memory.dmp

      Filesize

      584KB

    • memory/2216-9-0x0000000004D40000-0x0000000004D50000-memory.dmp

      Filesize

      64KB

    • memory/2216-4-0x0000000004D40000-0x0000000004D50000-memory.dmp

      Filesize

      64KB

    • memory/2216-11-0x0000000005200000-0x000000000520A000-memory.dmp

      Filesize

      40KB

    • memory/2216-12-0x0000000005A60000-0x0000000005AC0000-memory.dmp

      Filesize

      384KB

    • memory/2216-2-0x00000000052B0000-0x0000000005854000-memory.dmp

      Filesize

      5.6MB

    • memory/2216-0-0x0000000074C80000-0x0000000075430000-memory.dmp

      Filesize

      7.7MB

    • memory/2216-1-0x00000000002E0000-0x0000000000368000-memory.dmp

      Filesize

      544KB

    • memory/2216-27-0x0000000074C80000-0x0000000075430000-memory.dmp

      Filesize

      7.7MB

    • memory/2964-29-0x0000000005270000-0x00000000052D6000-memory.dmp

      Filesize

      408KB

    • memory/2964-64-0x0000000007820000-0x000000000782E000-memory.dmp

      Filesize

      56KB

    • memory/2964-25-0x0000000005400000-0x0000000005A28000-memory.dmp

      Filesize

      6.2MB

    • memory/2964-21-0x0000000002940000-0x0000000002950000-memory.dmp

      Filesize

      64KB

    • memory/2964-71-0x0000000074C80000-0x0000000075430000-memory.dmp

      Filesize

      7.7MB

    • memory/2964-20-0x0000000002940000-0x0000000002950000-memory.dmp

      Filesize

      64KB

    • memory/2964-28-0x00000000051D0000-0x00000000051F2000-memory.dmp

      Filesize

      136KB

    • memory/2964-30-0x0000000005A30000-0x0000000005A96000-memory.dmp

      Filesize

      408KB

    • memory/2964-17-0x0000000002990000-0x00000000029C6000-memory.dmp

      Filesize

      216KB

    • memory/2964-68-0x0000000007910000-0x0000000007918000-memory.dmp

      Filesize

      32KB

    • memory/2964-18-0x0000000074C80000-0x0000000075430000-memory.dmp

      Filesize

      7.7MB

    • memory/2964-41-0x0000000005C90000-0x0000000005FE4000-memory.dmp

      Filesize

      3.3MB

    • memory/2964-42-0x00000000062C0000-0x00000000062DE000-memory.dmp

      Filesize

      120KB

    • memory/2964-43-0x0000000006300000-0x000000000634C000-memory.dmp

      Filesize

      304KB

    • memory/2964-44-0x0000000002940000-0x0000000002950000-memory.dmp

      Filesize

      64KB

    • memory/2964-45-0x0000000006870000-0x00000000068A2000-memory.dmp

      Filesize

      200KB

    • memory/2964-46-0x00000000706B0000-0x00000000706FC000-memory.dmp

      Filesize

      304KB

    • memory/2964-56-0x0000000006850000-0x000000000686E000-memory.dmp

      Filesize

      120KB

    • memory/2964-57-0x00000000074F0000-0x0000000007593000-memory.dmp

      Filesize

      652KB

    • memory/2964-58-0x0000000007C20000-0x000000000829A000-memory.dmp

      Filesize

      6.5MB

    • memory/2964-59-0x00000000075D0000-0x00000000075EA000-memory.dmp

      Filesize

      104KB

    • memory/2964-60-0x0000000007640000-0x000000000764A000-memory.dmp

      Filesize

      40KB

    • memory/2964-61-0x0000000007830000-0x00000000078C6000-memory.dmp

      Filesize

      600KB

    • memory/2964-62-0x00000000077F0000-0x0000000007801000-memory.dmp

      Filesize

      68KB

    • memory/2964-63-0x0000000074C80000-0x0000000075430000-memory.dmp

      Filesize

      7.7MB

    • memory/2964-67-0x0000000007930000-0x000000000794A000-memory.dmp

      Filesize

      104KB

    • memory/2964-65-0x00000000078D0000-0x00000000078E4000-memory.dmp

      Filesize

      80KB

    • memory/2964-66-0x0000000002940000-0x0000000002950000-memory.dmp

      Filesize

      64KB

    • memory/3056-22-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/3056-31-0x0000000005310000-0x0000000005320000-memory.dmp

      Filesize

      64KB

    • memory/3056-26-0x0000000074C80000-0x0000000075430000-memory.dmp

      Filesize

      7.7MB

    • memory/3056-72-0x0000000074C80000-0x0000000075430000-memory.dmp

      Filesize

      7.7MB

    • memory/3056-73-0x0000000005310000-0x0000000005320000-memory.dmp

      Filesize

      64KB

    • memory/3056-74-0x0000000006330000-0x0000000006380000-memory.dmp

      Filesize

      320KB

    • memory/3056-75-0x0000000006550000-0x0000000006712000-memory.dmp

      Filesize

      1.8MB