Analysis

  • max time kernel
    100s
  • max time network
    180s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    24-12-2023 20:37

General

  • Target

    115f6d94f2fd77eda6b81780e8051f0d.exe

  • Size

    665KB

  • MD5

    115f6d94f2fd77eda6b81780e8051f0d

  • SHA1

    984bc609ef9c5da154a3d442051f3a9a0725ee23

  • SHA256

    486032726bf8f655211586986bdc0e49f0149c0a85cfaebf1ff8c28e0587bc85

  • SHA512

    f4c00cbc727885c482a752322844775fcbf854c1607966654307e9c9077060689050a5326bbacee278c4e04024a29f945a5622384c788d9f4f65a50f4ad035b3

  • SSDEEP

    12288:tCtQvsls8COsBgo0q4wM90bVCW1VaZ3YDeoyi8hJHf5gCyKtytmLa:tCtQvwCOsBgo0q4wMSb31VaVUDyiAKCc

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 7 IoCs
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\115f6d94f2fd77eda6b81780e8051f0d.exe
    "C:\Users\Admin\AppData\Local\Temp\115f6d94f2fd77eda6b81780e8051f0d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1036
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IcgsvUnXJyQrdo" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9637.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2104
    • C:\Users\Admin\AppData\Local\Temp\115f6d94f2fd77eda6b81780e8051f0d.exe
      "C:\Users\Admin\AppData\Local\Temp\115f6d94f2fd77eda6b81780e8051f0d.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2728
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2728 -s 1528
        3⤵
        • Program crash
        PID:108

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9637.tmp

    Filesize

    1KB

    MD5

    4b4ab1aa09ec7a492c246bb899a59c23

    SHA1

    ec0bf87bb9abd31b9e4c0a8ba0c71aa0d2104c1b

    SHA256

    80addbb171a981c6e39c143e01afb6f59c75720f6ab439b0a6a6c3914a19af96

    SHA512

    9c8db673f9b151be5c5808c4606f5971c32196bfc74349da3327db380cf07aeb52a8b61b06df26d46f2e15b2b6a67509d77cb7af1cf54332d860bfbce2a2e274

  • memory/1036-0-0x0000000000FE0000-0x000000000108C000-memory.dmp

    Filesize

    688KB

  • memory/1036-1-0x0000000074220000-0x000000007490E000-memory.dmp

    Filesize

    6.9MB

  • memory/1036-2-0x0000000004F80000-0x0000000004FC0000-memory.dmp

    Filesize

    256KB

  • memory/1036-3-0x00000000003B0000-0x00000000003C2000-memory.dmp

    Filesize

    72KB

  • memory/1036-4-0x0000000074220000-0x000000007490E000-memory.dmp

    Filesize

    6.9MB

  • memory/1036-5-0x0000000004F80000-0x0000000004FC0000-memory.dmp

    Filesize

    256KB

  • memory/1036-6-0x00000000053F0000-0x000000000545A000-memory.dmp

    Filesize

    424KB

  • memory/1036-7-0x0000000000690000-0x00000000006BA000-memory.dmp

    Filesize

    168KB

  • memory/1036-28-0x0000000074220000-0x000000007490E000-memory.dmp

    Filesize

    6.9MB

  • memory/2728-15-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2728-17-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2728-19-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2728-21-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2728-23-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2728-25-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2728-27-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2728-13-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2728-29-0x0000000074220000-0x000000007490E000-memory.dmp

    Filesize

    6.9MB

  • memory/2728-30-0x0000000004B20000-0x0000000004B60000-memory.dmp

    Filesize

    256KB

  • memory/2728-31-0x0000000074220000-0x000000007490E000-memory.dmp

    Filesize

    6.9MB

  • memory/2728-32-0x0000000004B20000-0x0000000004B60000-memory.dmp

    Filesize

    256KB