Analysis

  • max time kernel
    137s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-11-2023 15:35

General

  • Target

    NEAS.9effb24088b93de7e99f6e33a9e81b4d7bef01720107e634b98c2774fd913744.exe

  • Size

    524KB

  • MD5

    85443ccfa143379ec25bb88f633b52f9

  • SHA1

    54d38cb1493d74f5db941457134dab70e6adba6c

  • SHA256

    9effb24088b93de7e99f6e33a9e81b4d7bef01720107e634b98c2774fd913744

  • SHA512

    74d7b2a19a979ebe7c77e1408f38e2be17c14dc3cf58e558d97f2e870eeb2ac552deb85f591e0d78bc672a75f475919545a06d68f31f11455709d5cc8a826926

  • SSDEEP

    12288:GyEYyVFliq4zzbTA23nSbFHGyWFhhassVGaW90QDZmcI+vy:nV+FliBb73nSbFIKsskF0QkcVK

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.9effb24088b93de7e99f6e33a9e81b4d7bef01720107e634b98c2774fd913744.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.9effb24088b93de7e99f6e33a9e81b4d7bef01720107e634b98c2774fd913744.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2960
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kLlcmh.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2892
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kLlcmh" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE337.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4884
    • C:\Users\Admin\AppData\Local\Temp\NEAS.9effb24088b93de7e99f6e33a9e81b4d7bef01720107e634b98c2774fd913744.exe
      "C:\Users\Admin\AppData\Local\Temp\NEAS.9effb24088b93de7e99f6e33a9e81b4d7bef01720107e634b98c2774fd913744.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3908
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 1448
        3⤵
        • Program crash
        PID:2820
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3908 -ip 3908
    1⤵
      PID:4692

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\NEAS.9effb24088b93de7e99f6e33a9e81b4d7bef01720107e634b98c2774fd913744.exe.log

      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dfqo0ylr.ezw.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpE337.tmp

      Filesize

      1KB

      MD5

      647773ced2b36c33c9bb789103814b03

      SHA1

      cc4d58aa2f2cee61d7334c6f90a5e6c9a5f27716

      SHA256

      b73eeff6195d81fed4107de4c8790a2f4ab8b3ca3278227eda0cff1a1302b3b3

      SHA512

      e28ba44287ad23a76f2486e3aae4a389599942e8eaa2d2b13987f1e4622390c63f2e428e226c82167cd9852d46aaf8c67ef056ec28c8015072dd6bffdffef665

    • memory/2892-58-0x0000000008340000-0x00000000089BA000-memory.dmp

      Filesize

      6.5MB

    • memory/2892-59-0x0000000007A90000-0x0000000007AAA000-memory.dmp

      Filesize

      104KB

    • memory/2892-70-0x0000000074F00000-0x00000000756B0000-memory.dmp

      Filesize

      7.7MB

    • memory/2892-67-0x0000000007FE0000-0x0000000007FE8000-memory.dmp

      Filesize

      32KB

    • memory/2892-66-0x0000000008000000-0x000000000801A000-memory.dmp

      Filesize

      104KB

    • memory/2892-65-0x0000000007F00000-0x0000000007F14000-memory.dmp

      Filesize

      80KB

    • memory/2892-64-0x0000000007EF0000-0x0000000007EFE000-memory.dmp

      Filesize

      56KB

    • memory/2892-63-0x0000000074F00000-0x00000000756B0000-memory.dmp

      Filesize

      7.7MB

    • memory/2892-62-0x0000000007EC0000-0x0000000007ED1000-memory.dmp

      Filesize

      68KB

    • memory/2892-61-0x0000000007F20000-0x0000000007FB6000-memory.dmp

      Filesize

      600KB

    • memory/2892-18-0x0000000003050000-0x0000000003086000-memory.dmp

      Filesize

      216KB

    • memory/2892-17-0x0000000074F00000-0x00000000756B0000-memory.dmp

      Filesize

      7.7MB

    • memory/2892-19-0x00000000054D0000-0x00000000054E0000-memory.dmp

      Filesize

      64KB

    • memory/2892-60-0x0000000007D10000-0x0000000007D1A000-memory.dmp

      Filesize

      40KB

    • memory/2892-57-0x0000000007960000-0x0000000007A03000-memory.dmp

      Filesize

      652KB

    • memory/2892-56-0x0000000006F30000-0x0000000006F4E000-memory.dmp

      Filesize

      120KB

    • memory/2892-35-0x0000000006330000-0x0000000006396000-memory.dmp

      Filesize

      408KB

    • memory/2892-46-0x0000000070990000-0x00000000709DC000-memory.dmp

      Filesize

      304KB

    • memory/2892-26-0x0000000005B10000-0x0000000006138000-memory.dmp

      Filesize

      6.2MB

    • memory/2892-45-0x0000000006F50000-0x0000000006F82000-memory.dmp

      Filesize

      200KB

    • memory/2892-28-0x00000000059C0000-0x00000000059E2000-memory.dmp

      Filesize

      136KB

    • memory/2892-29-0x0000000005A60000-0x0000000005AC6000-memory.dmp

      Filesize

      408KB

    • memory/2892-40-0x00000000064A0000-0x00000000067F4000-memory.dmp

      Filesize

      3.3MB

    • memory/2892-44-0x000000007FBE0000-0x000000007FBF0000-memory.dmp

      Filesize

      64KB

    • memory/2892-43-0x00000000054D0000-0x00000000054E0000-memory.dmp

      Filesize

      64KB

    • memory/2892-41-0x00000000056F0000-0x000000000570E000-memory.dmp

      Filesize

      120KB

    • memory/2892-42-0x0000000006A40000-0x0000000006A8C000-memory.dmp

      Filesize

      304KB

    • memory/2960-5-0x00000000056E0000-0x00000000056EA000-memory.dmp

      Filesize

      40KB

    • memory/2960-8-0x0000000074F00000-0x00000000756B0000-memory.dmp

      Filesize

      7.7MB

    • memory/2960-0-0x0000000074F00000-0x00000000756B0000-memory.dmp

      Filesize

      7.7MB

    • memory/2960-25-0x0000000074F00000-0x00000000756B0000-memory.dmp

      Filesize

      7.7MB

    • memory/2960-2-0x0000000005D50000-0x00000000062F4000-memory.dmp

      Filesize

      5.6MB

    • memory/2960-1-0x0000000000C60000-0x0000000000CE8000-memory.dmp

      Filesize

      544KB

    • memory/2960-12-0x00000000066B0000-0x0000000006710000-memory.dmp

      Filesize

      384KB

    • memory/2960-3-0x00000000057A0000-0x0000000005832000-memory.dmp

      Filesize

      584KB

    • memory/2960-6-0x0000000005930000-0x00000000059CC000-memory.dmp

      Filesize

      624KB

    • memory/2960-4-0x0000000005A10000-0x0000000005A20000-memory.dmp

      Filesize

      64KB

    • memory/2960-10-0x0000000005C70000-0x0000000005C78000-memory.dmp

      Filesize

      32KB

    • memory/2960-11-0x0000000005C80000-0x0000000005C8A000-memory.dmp

      Filesize

      40KB

    • memory/2960-9-0x0000000005A10000-0x0000000005A20000-memory.dmp

      Filesize

      64KB

    • memory/2960-7-0x0000000005760000-0x0000000005772000-memory.dmp

      Filesize

      72KB

    • memory/3908-71-0x0000000074F00000-0x00000000756B0000-memory.dmp

      Filesize

      7.7MB

    • memory/3908-27-0x0000000005A40000-0x0000000005A50000-memory.dmp

      Filesize

      64KB

    • memory/3908-72-0x0000000074F00000-0x00000000756B0000-memory.dmp

      Filesize

      7.7MB

    • memory/3908-21-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/3908-24-0x0000000074F00000-0x00000000756B0000-memory.dmp

      Filesize

      7.7MB