Analysis

  • max time kernel
    141s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-12-2023 20:37

General

  • Target

    115f6d94f2fd77eda6b81780e8051f0d.exe

  • Size

    665KB

  • MD5

    115f6d94f2fd77eda6b81780e8051f0d

  • SHA1

    984bc609ef9c5da154a3d442051f3a9a0725ee23

  • SHA256

    486032726bf8f655211586986bdc0e49f0149c0a85cfaebf1ff8c28e0587bc85

  • SHA512

    f4c00cbc727885c482a752322844775fcbf854c1607966654307e9c9077060689050a5326bbacee278c4e04024a29f945a5622384c788d9f4f65a50f4ad035b3

  • SSDEEP

    12288:tCtQvsls8COsBgo0q4wM90bVCW1VaZ3YDeoyi8hJHf5gCyKtytmLa:tCtQvwCOsBgo0q4wMSb31VaVUDyiAKCc

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\115f6d94f2fd77eda6b81780e8051f0d.exe
    "C:\Users\Admin\AppData\Local\Temp\115f6d94f2fd77eda6b81780e8051f0d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:860
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IcgsvUnXJyQrdo" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF126.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:492
    • C:\Users\Admin\AppData\Local\Temp\115f6d94f2fd77eda6b81780e8051f0d.exe
      "C:\Users\Admin\AppData\Local\Temp\115f6d94f2fd77eda6b81780e8051f0d.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4620
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4620 -s 1124
        3⤵
        • Program crash
        PID:2032
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 180 -p 4620 -ip 4620
    1⤵
      PID:900

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\115f6d94f2fd77eda6b81780e8051f0d.exe.log

      Filesize

      1KB

      MD5

      17573558c4e714f606f997e5157afaac

      SHA1

      13e16e9415ceef429aaf124139671ebeca09ed23

      SHA256

      c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553

      SHA512

      f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc

    • C:\Users\Admin\AppData\Local\Temp\tmpF126.tmp

      Filesize

      1KB

      MD5

      c122f4a1e100e0ccf4a32a62ec8f980e

      SHA1

      cfdff9a57ca191bb0ca40b2cef01837cd4f48b3f

      SHA256

      b89942db554f86f6e845a72acf0934ace267baa4ba85e783666d8201143a152c

      SHA512

      da2e6cf070e23a97f50a6ee5ce82028525e3b0cc4b889ba9404e1d1ca94f520336d0706f467bf09934cac6614b0c3400143fa25a458f8647b2a76af1bb4cb05a

    • memory/860-10-0x0000000005BE0000-0x0000000005BF0000-memory.dmp

      Filesize

      64KB

    • memory/860-11-0x00000000084F0000-0x000000000855A000-memory.dmp

      Filesize

      424KB

    • memory/860-4-0x0000000005A60000-0x0000000005AF2000-memory.dmp

      Filesize

      584KB

    • memory/860-5-0x0000000005BE0000-0x0000000005BF0000-memory.dmp

      Filesize

      64KB

    • memory/860-6-0x00000000059A0000-0x00000000059AA000-memory.dmp

      Filesize

      40KB

    • memory/860-7-0x0000000005B00000-0x0000000005B56000-memory.dmp

      Filesize

      344KB

    • memory/860-8-0x0000000003160000-0x0000000003172000-memory.dmp

      Filesize

      72KB

    • memory/860-9-0x0000000074820000-0x0000000074FD0000-memory.dmp

      Filesize

      7.7MB

    • memory/860-0-0x0000000000E70000-0x0000000000F1C000-memory.dmp

      Filesize

      688KB

    • memory/860-3-0x0000000005F70000-0x0000000006514000-memory.dmp

      Filesize

      5.6MB

    • memory/860-12-0x0000000005EB0000-0x0000000005EDA000-memory.dmp

      Filesize

      168KB

    • memory/860-2-0x00000000058D0000-0x000000000596C000-memory.dmp

      Filesize

      624KB

    • memory/860-1-0x0000000074820000-0x0000000074FD0000-memory.dmp

      Filesize

      7.7MB

    • memory/860-21-0x0000000074820000-0x0000000074FD0000-memory.dmp

      Filesize

      7.7MB

    • memory/4620-22-0x0000000074820000-0x0000000074FD0000-memory.dmp

      Filesize

      7.7MB

    • memory/4620-18-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/4620-23-0x0000000005840000-0x0000000005850000-memory.dmp

      Filesize

      64KB

    • memory/4620-24-0x0000000074820000-0x0000000074FD0000-memory.dmp

      Filesize

      7.7MB