Analysis

  • max time kernel
    151s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-12-2023 23:51

General

  • Target

    1adc88b80dd9498bee4a48a62c6ad234.exe

  • Size

    1.2MB

  • MD5

    1adc88b80dd9498bee4a48a62c6ad234

  • SHA1

    f8faee666213ddc01a83799962a73ff47bf5d1d8

  • SHA256

    3266a0669caa4babe913c1f33f30a5ec22e99345173cdc9527ea93aa8f3673eb

  • SHA512

    6ec23fd29766562a3331d906766cf82600dd56748db10bc3df36fd932f52d702ad8d0ccac7abf943515ff9f5aa30e4e175e46cf6ad8d725100d758fe694156dd

  • SSDEEP

    24576:WmOsBgo0q4wMyBmCmTOUd+L6kgXWFyVUblQh/wwAXPCoP:WPoHMmmCm6Ud+zgX2lcWz

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1adc88b80dd9498bee4a48a62c6ad234.exe
    "C:\Users\Admin\AppData\Local\Temp\1adc88b80dd9498bee4a48a62c6ad234.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4996
    • C:\Users\Admin\AppData\Local\Temp\1adc88b80dd9498bee4a48a62c6ad234.exe
      "C:\Users\Admin\AppData\Local\Temp\1adc88b80dd9498bee4a48a62c6ad234.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4072
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4072 -s 1808
        3⤵
        • Program crash
        PID:2284
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4072 -ip 4072
    1⤵
      PID:3692

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\1adc88b80dd9498bee4a48a62c6ad234.exe.log

      Filesize

      1KB

      MD5

      17573558c4e714f606f997e5157afaac

      SHA1

      13e16e9415ceef429aaf124139671ebeca09ed23

      SHA256

      c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553

      SHA512

      f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc

    • memory/4072-13-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/4072-19-0x0000000074D20000-0x00000000754D0000-memory.dmp

      Filesize

      7.7MB

    • memory/4072-18-0x0000000005830000-0x0000000005840000-memory.dmp

      Filesize

      64KB

    • memory/4072-16-0x0000000074D20000-0x00000000754D0000-memory.dmp

      Filesize

      7.7MB

    • memory/4996-8-0x0000000004D80000-0x0000000004D92000-memory.dmp

      Filesize

      72KB

    • memory/4996-12-0x0000000000A20000-0x0000000000A4A000-memory.dmp

      Filesize

      168KB

    • memory/4996-6-0x0000000004D40000-0x0000000004D4A000-memory.dmp

      Filesize

      40KB

    • memory/4996-1-0x0000000074D20000-0x00000000754D0000-memory.dmp

      Filesize

      7.7MB

    • memory/4996-9-0x0000000074D20000-0x00000000754D0000-memory.dmp

      Filesize

      7.7MB

    • memory/4996-10-0x0000000004C10000-0x0000000004C20000-memory.dmp

      Filesize

      64KB

    • memory/4996-11-0x0000000000990000-0x0000000000A02000-memory.dmp

      Filesize

      456KB

    • memory/4996-7-0x0000000004F80000-0x0000000004FD6000-memory.dmp

      Filesize

      344KB

    • memory/4996-5-0x0000000004C10000-0x0000000004C20000-memory.dmp

      Filesize

      64KB

    • memory/4996-4-0x0000000004D90000-0x0000000004E22000-memory.dmp

      Filesize

      584KB

    • memory/4996-3-0x00000000052A0000-0x0000000005844000-memory.dmp

      Filesize

      5.6MB

    • memory/4996-17-0x0000000074D20000-0x00000000754D0000-memory.dmp

      Filesize

      7.7MB

    • memory/4996-2-0x0000000004C50000-0x0000000004CEC000-memory.dmp

      Filesize

      624KB

    • memory/4996-0-0x0000000000160000-0x0000000000292000-memory.dmp

      Filesize

      1.2MB