Analysis

  • max time kernel
    93s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-11-2024 02:15

General

  • Target

    19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe

  • Size

    712KB

  • MD5

    0f84063e1e3c819d8f657eb69da37be0

  • SHA1

    513a8592a50f7810eb34a375209b585fe0309cbb

  • SHA256

    19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1

  • SHA512

    afe7e12d8f39681dc6e198750b89216c34519ee78c5c7def5d0bd27a79746b86c0e21e1aea97f991837b671781f4a10de21d2ab174446924e7b0faea256b86be

  • SSDEEP

    12288:K3C6nv1tWDGbGar8R5wjDPdYHIqJSUW/PLlkt9PMGvKMNQTWH+mwuTWxS:K3rKDPC8LwjRYHIqJSUW/PLW9UGR6Wez

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Snakekeylogger family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe
    "C:\Users\Admin\AppData\Local\Temp\19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4716
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vJDvqL.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3344
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vJDvqL" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE493.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:4640
    • C:\Users\Admin\AppData\Local\Temp\19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe
      "C:\Users\Admin\AppData\Local\Temp\19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe"
      2⤵
        PID:5112
      • C:\Users\Admin\AppData\Local\Temp\19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe
        "C:\Users\Admin\AppData\Local\Temp\19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe"
        2⤵
        • Checks computer location settings
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3408
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe"
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4408
          • C:\Windows\SysWOW64\choice.exe
            choice /C Y /N /D Y /T 3
            4⤵
            • System Location Discovery: System Language Discovery
            PID:2908

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe.log

      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      c31022a3aa11a66096fa1c8541d19e59

      SHA1

      131a33c66cb81aeea3e66649f79afa136668c7a7

      SHA256

      4aaf982042fc8cc8f0f5a4e6390c01827a55e06d31d00a3d8cdf949b37ae6017

      SHA512

      2d4d7fbee19ad6ff84be3932d5283f097f2aaaecf9310ca9c31b8b5f76ff20c9b6d3ce8c3f569d36e79526d2f77bea4c22c619c3f40f31a3af8dffc23624f9bd

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_iwr52epp.m4y.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpE493.tmp

      Filesize

      1KB

      MD5

      3356e5d8ac14632e1ff62ae1ec8eedd6

      SHA1

      79ade1543bac140b57cb3c71cf3a986c23f5cdc5

      SHA256

      79e4c5b67dda4ef43753c65f5887edc099a936a9addd7b266d061686d6a4bbc1

      SHA512

      743a82141ebf8fdb08449aa28b996d60f32c415a8838d8fc78c12c491e1c0d30430ee1e8f674def3103e7dcbaa96f4528026e230c2bef2a2216acc53f40b39ca

    • memory/1104-0-0x00000000746DE000-0x00000000746DF000-memory.dmp

      Filesize

      4KB

    • memory/1104-3-0x0000000005A80000-0x0000000005B12000-memory.dmp

      Filesize

      584KB

    • memory/1104-7-0x0000000007450000-0x00000000074FE000-memory.dmp

      Filesize

      696KB

    • memory/1104-8-0x0000000005C60000-0x0000000005C7C000-memory.dmp

      Filesize

      112KB

    • memory/1104-9-0x00000000746DE000-0x00000000746DF000-memory.dmp

      Filesize

      4KB

    • memory/1104-10-0x00000000746D0000-0x0000000074E80000-memory.dmp

      Filesize

      7.7MB

    • memory/1104-11-0x0000000005450000-0x00000000054B8000-memory.dmp

      Filesize

      416KB

    • memory/1104-1-0x0000000000FE0000-0x0000000001096000-memory.dmp

      Filesize

      728KB

    • memory/1104-5-0x0000000005B30000-0x0000000005B3A000-memory.dmp

      Filesize

      40KB

    • memory/1104-4-0x00000000746D0000-0x0000000074E80000-memory.dmp

      Filesize

      7.7MB

    • memory/1104-49-0x00000000746D0000-0x0000000074E80000-memory.dmp

      Filesize

      7.7MB

    • memory/1104-2-0x0000000006030000-0x00000000065D4000-memory.dmp

      Filesize

      5.6MB

    • memory/1104-6-0x0000000005D80000-0x0000000005E1C000-memory.dmp

      Filesize

      624KB

    • memory/3344-25-0x0000000005650000-0x00000000059A4000-memory.dmp

      Filesize

      3.3MB

    • memory/3344-75-0x0000000007660000-0x0000000007CDA000-memory.dmp

      Filesize

      6.5MB

    • memory/3344-24-0x00000000053E0000-0x0000000005446000-memory.dmp

      Filesize

      408KB

    • memory/3344-26-0x00000000746D0000-0x0000000074E80000-memory.dmp

      Filesize

      7.7MB

    • memory/3344-23-0x00000000746D0000-0x0000000074E80000-memory.dmp

      Filesize

      7.7MB

    • memory/3344-28-0x00000000746D0000-0x0000000074E80000-memory.dmp

      Filesize

      7.7MB

    • memory/3344-22-0x00000000052F0000-0x0000000005356000-memory.dmp

      Filesize

      408KB

    • memory/3344-21-0x0000000004B80000-0x0000000004BA2000-memory.dmp

      Filesize

      136KB

    • memory/3344-81-0x00000000071A0000-0x00000000071AE000-memory.dmp

      Filesize

      56KB

    • memory/3344-84-0x0000000007290000-0x0000000007298000-memory.dmp

      Filesize

      32KB

    • memory/3344-90-0x00000000746D0000-0x0000000074E80000-memory.dmp

      Filesize

      7.7MB

    • memory/3344-51-0x0000000005C80000-0x0000000005CCC000-memory.dmp

      Filesize

      304KB

    • memory/3344-79-0x0000000007170000-0x0000000007181000-memory.dmp

      Filesize

      68KB

    • memory/3344-78-0x00000000071F0000-0x0000000007286000-memory.dmp

      Filesize

      600KB

    • memory/3344-54-0x0000000070DE0000-0x0000000070E2C000-memory.dmp

      Filesize

      304KB

    • memory/3344-77-0x0000000006FE0000-0x0000000006FEA000-memory.dmp

      Filesize

      40KB

    • memory/3408-47-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/4716-76-0x0000000007680000-0x000000000769A000-memory.dmp

      Filesize

      104KB

    • memory/4716-74-0x0000000007530000-0x00000000075D3000-memory.dmp

      Filesize

      652KB

    • memory/4716-53-0x0000000070DE0000-0x0000000070E2C000-memory.dmp

      Filesize

      304KB

    • memory/4716-69-0x0000000006910000-0x000000000692E000-memory.dmp

      Filesize

      120KB

    • memory/4716-52-0x00000000074F0000-0x0000000007522000-memory.dmp

      Filesize

      200KB

    • memory/4716-50-0x0000000006370000-0x000000000638E000-memory.dmp

      Filesize

      120KB

    • memory/4716-27-0x00000000746D0000-0x0000000074E80000-memory.dmp

      Filesize

      7.7MB

    • memory/4716-82-0x00000000078C0000-0x00000000078D4000-memory.dmp

      Filesize

      80KB

    • memory/4716-83-0x00000000079C0000-0x00000000079DA000-memory.dmp

      Filesize

      104KB

    • memory/4716-19-0x00000000746D0000-0x0000000074E80000-memory.dmp

      Filesize

      7.7MB

    • memory/4716-18-0x0000000005460000-0x0000000005A88000-memory.dmp

      Filesize

      6.2MB

    • memory/4716-17-0x00000000746D0000-0x0000000074E80000-memory.dmp

      Filesize

      7.7MB

    • memory/4716-16-0x0000000004DF0000-0x0000000004E26000-memory.dmp

      Filesize

      216KB

    • memory/4716-91-0x00000000746D0000-0x0000000074E80000-memory.dmp

      Filesize

      7.7MB