Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2023 19:50

General

  • Target

    896f1eaa7dc457642682f569e4ffbc21.exe

  • Size

    799KB

  • MD5

    896f1eaa7dc457642682f569e4ffbc21

  • SHA1

    1d65bfd8b10dcdfe5cccfd9a654556a78d4d6c76

  • SHA256

    657ab2e0b548b6d45d54b284682a382e33a1ae822194b1d6e17c47ae5e0a115c

  • SHA512

    585bf0eddab8a9cc2b86527f584d40f3251535ab90ff5e3c388b6c3c1a371fa76aaf3614b3d0a2770f6a0bbf684c76aab3eea49fc4b7fd4bf1652c197a74c39c

  • SSDEEP

    6144:wTVjYQSQ2GhNq2GhNLe4BoFPi84iYuoyOYuWiiv12KsoLAWFrtTTDdCNYXKyxkcx:wNt2iNq2iNNixAyv1TsJWHTTxmG9x

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 7 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\896f1eaa7dc457642682f569e4ffbc21.exe
    "C:\Users\Admin\AppData\Local\Temp\896f1eaa7dc457642682f569e4ffbc21.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2316
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UmjwcGPH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7DE7.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2092
    • C:\Users\Admin\AppData\Local\Temp\896f1eaa7dc457642682f569e4ffbc21.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2804
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2804 -s 1476
        3⤵
        • Program crash
        PID:1532

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp7DE7.tmp

    Filesize

    1KB

    MD5

    f6011efc0e422ddae6baed9e4dcaccbc

    SHA1

    1cd9e74cc50c44e089e882477db44804f28e6ce2

    SHA256

    e2bdbe956238213b1ba3eca04e4b00e2813ba37b5c4520c99dd9a00246d4b8c7

    SHA512

    22b227c1c96972bf5106d50b1adf16734acc8b91b1618987587651dbf069389c1ae8a64c9aac504d4c76fb6d5626f295a9816669a6e5f71ddace7e6954d87d09

  • memory/2316-0-0x00000000010F0000-0x00000000011BE000-memory.dmp

    Filesize

    824KB

  • memory/2316-1-0x0000000074550000-0x0000000074C3E000-memory.dmp

    Filesize

    6.9MB

  • memory/2316-2-0x0000000001020000-0x0000000001060000-memory.dmp

    Filesize

    256KB

  • memory/2316-3-0x0000000000530000-0x0000000000544000-memory.dmp

    Filesize

    80KB

  • memory/2316-4-0x0000000074550000-0x0000000074C3E000-memory.dmp

    Filesize

    6.9MB

  • memory/2316-5-0x0000000001020000-0x0000000001060000-memory.dmp

    Filesize

    256KB

  • memory/2316-6-0x0000000001060000-0x00000000010D0000-memory.dmp

    Filesize

    448KB

  • memory/2316-7-0x0000000000960000-0x0000000000984000-memory.dmp

    Filesize

    144KB

  • memory/2316-26-0x0000000074550000-0x0000000074C3E000-memory.dmp

    Filesize

    6.9MB

  • memory/2804-13-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2804-15-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2804-17-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2804-19-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2804-21-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2804-23-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2804-11-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2804-25-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2804-28-0x0000000004C90000-0x0000000004CD0000-memory.dmp

    Filesize

    256KB

  • memory/2804-27-0x0000000074550000-0x0000000074C3E000-memory.dmp

    Filesize

    6.9MB

  • memory/2804-29-0x0000000074550000-0x0000000074C3E000-memory.dmp

    Filesize

    6.9MB

  • memory/2804-30-0x0000000004C90000-0x0000000004CD0000-memory.dmp

    Filesize

    256KB