Analysis

  • max time kernel
    41s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    14-11-2023 10:38

General

  • Target

    NEAS.1d7069432d20883d8bf613e91d3a78de608bb7e7fa2b6daf1252e5da9a717ba2.exe

  • Size

    628KB

  • MD5

    7eec1e611d996a5f2792c9778da882bc

  • SHA1

    90b7ad77edd7e61499d8e0160490bce4c9366934

  • SHA256

    1d7069432d20883d8bf613e91d3a78de608bb7e7fa2b6daf1252e5da9a717ba2

  • SHA512

    3bcb54831392b6b6c0c976f4c9940590e0095d14859d02a639a0908ef131039d323f5601a142196c47e6d43f473f3fd8999b47c79f247380660e1eb413b91bea

  • SSDEEP

    12288:QWOTNXc3hEunBAFnSuBVZ60SwMPAF98gb8X+SHucpVHGH:332uBqSu9FHMPAF76+SLVHG

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.1d7069432d20883d8bf613e91d3a78de608bb7e7fa2b6daf1252e5da9a717ba2.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.1d7069432d20883d8bf613e91d3a78de608bb7e7fa2b6daf1252e5da9a717ba2.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\NEAS.1d7069432d20883d8bf613e91d3a78de608bb7e7fa2b6daf1252e5da9a717ba2.exe"
      2⤵
        PID:2684
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PjzCeIhiuryZzE.exe"
        2⤵
          PID:2620
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PjzCeIhiuryZzE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp27DB.tmp"
          2⤵
          • Creates scheduled task(s)
          PID:2792
        • C:\Users\Admin\AppData\Local\Temp\NEAS.1d7069432d20883d8bf613e91d3a78de608bb7e7fa2b6daf1252e5da9a717ba2.exe
          "C:\Users\Admin\AppData\Local\Temp\NEAS.1d7069432d20883d8bf613e91d3a78de608bb7e7fa2b6daf1252e5da9a717ba2.exe"
          2⤵
            PID:1084

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmp27DB.tmp

          Filesize

          1KB

          MD5

          61ecd57c15b1107d10713d65fd1b812d

          SHA1

          2f7fab43b3d55cece1c14120770c085c2f7112df

          SHA256

          3650abb903ed05364da4b21ab82fba2ffc11a161abac6960d7614f186634b249

          SHA512

          ec29987363c3dc089f713dee91b599fb66f22dc49e22891a0956018e090b53a9e628f45864ad78fdbdf167cb454a77b2eaae50a7481bc1d2434cf2e7cbfe6175

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\Q62R47SP6U8IQOETQSOP.temp

          Filesize

          7KB

          MD5

          b51d8f700652ec0343fbfd46b7918e62

          SHA1

          c7b476a67db280a74f5185fbdaa9608b84908bf3

          SHA256

          8b7284ea6b4dc7da833d72cc529a64e37017e6bf1294a6f6b09a96ba9ccd1a97

          SHA512

          96f610a6a2fc7cb68991298ce5717fceae25cf02653f787a9d2d44950516ad67212480a381fe34a05b4437af0448b6eabe96cc1cd98b63818817e77e82b702b0

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

          Filesize

          7KB

          MD5

          b51d8f700652ec0343fbfd46b7918e62

          SHA1

          c7b476a67db280a74f5185fbdaa9608b84908bf3

          SHA256

          8b7284ea6b4dc7da833d72cc529a64e37017e6bf1294a6f6b09a96ba9ccd1a97

          SHA512

          96f610a6a2fc7cb68991298ce5717fceae25cf02653f787a9d2d44950516ad67212480a381fe34a05b4437af0448b6eabe96cc1cd98b63818817e77e82b702b0

        • memory/1084-45-0x0000000074600000-0x0000000074CEE000-memory.dmp

          Filesize

          6.9MB

        • memory/1084-42-0x0000000000400000-0x0000000000424000-memory.dmp

          Filesize

          144KB

        • memory/1084-28-0x0000000000400000-0x0000000000424000-memory.dmp

          Filesize

          144KB

        • memory/1084-30-0x0000000000400000-0x0000000000424000-memory.dmp

          Filesize

          144KB

        • memory/1084-31-0x0000000000400000-0x0000000000424000-memory.dmp

          Filesize

          144KB

        • memory/1084-33-0x0000000000400000-0x0000000000424000-memory.dmp

          Filesize

          144KB

        • memory/1084-35-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

          Filesize

          4KB

        • memory/1084-37-0x0000000000400000-0x0000000000424000-memory.dmp

          Filesize

          144KB

        • memory/1084-40-0x0000000000400000-0x0000000000424000-memory.dmp

          Filesize

          144KB

        • memory/1084-48-0x0000000074600000-0x0000000074CEE000-memory.dmp

          Filesize

          6.9MB

        • memory/2224-1-0x0000000074600000-0x0000000074CEE000-memory.dmp

          Filesize

          6.9MB

        • memory/2224-43-0x0000000074600000-0x0000000074CEE000-memory.dmp

          Filesize

          6.9MB

        • memory/2224-6-0x0000000005040000-0x00000000050A0000-memory.dmp

          Filesize

          384KB

        • memory/2224-7-0x0000000004E00000-0x0000000004E40000-memory.dmp

          Filesize

          256KB

        • memory/2224-5-0x0000000000410000-0x000000000041A000-memory.dmp

          Filesize

          40KB

        • memory/2224-3-0x0000000000390000-0x00000000003A6000-memory.dmp

          Filesize

          88KB

        • memory/2224-4-0x0000000074600000-0x0000000074CEE000-memory.dmp

          Filesize

          6.9MB

        • memory/2224-0-0x0000000000800000-0x00000000008A2000-memory.dmp

          Filesize

          648KB

        • memory/2224-2-0x0000000004E00000-0x0000000004E40000-memory.dmp

          Filesize

          256KB

        • memory/2620-21-0x000000006F6A0000-0x000000006FC4B000-memory.dmp

          Filesize

          5.7MB

        • memory/2620-24-0x000000006F6A0000-0x000000006FC4B000-memory.dmp

          Filesize

          5.7MB

        • memory/2620-39-0x0000000001DB0000-0x0000000001DF0000-memory.dmp

          Filesize

          256KB

        • memory/2620-27-0x0000000001DB0000-0x0000000001DF0000-memory.dmp

          Filesize

          256KB

        • memory/2620-22-0x0000000001DB0000-0x0000000001DF0000-memory.dmp

          Filesize

          256KB

        • memory/2620-46-0x000000006F6A0000-0x000000006FC4B000-memory.dmp

          Filesize

          5.7MB

        • memory/2684-20-0x000000006F6A0000-0x000000006FC4B000-memory.dmp

          Filesize

          5.7MB

        • memory/2684-23-0x00000000021D0000-0x0000000002210000-memory.dmp

          Filesize

          256KB

        • memory/2684-25-0x000000006F6A0000-0x000000006FC4B000-memory.dmp

          Filesize

          5.7MB

        • memory/2684-26-0x00000000021D0000-0x0000000002210000-memory.dmp

          Filesize

          256KB

        • memory/2684-47-0x000000006F6A0000-0x000000006FC4B000-memory.dmp

          Filesize

          5.7MB

        • memory/2684-44-0x00000000021D0000-0x0000000002210000-memory.dmp

          Filesize

          256KB