Analysis

  • max time kernel
    175s
  • max time network
    187s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2023 23:21

General

  • Target

    42e9e8bca35f196255046a9640873a31.exe

  • Size

    844KB

  • MD5

    42e9e8bca35f196255046a9640873a31

  • SHA1

    ac5449f53111107fc6d73e2fcf7125dfd1ea94fc

  • SHA256

    915e92b462c184dbe68f5c21fb0843e802969b7a3f20d30095e485e892c7a818

  • SHA512

    e290ce98b223ef791236538dec71a12e8448b5aeb54b4bcdbc16114fda279a7cdd422017846e2b934ab8ed80ec9e025ebe5b4c091c30a41e9441a7bcb22a5cb3

  • SSDEEP

    12288:Y6fftwLUW/hy7iS/d348nf9dgtOn16eqfg4OAlE+qmUu3AdqZBXRqvt0/BCh2Tne:3tup9S/d3r+8n1IjUu3A00vt0u2zK

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\42e9e8bca35f196255046a9640873a31.exe
    "C:\Users\Admin\AppData\Local\Temp\42e9e8bca35f196255046a9640873a31.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Users\Admin\AppData\Local\Temp\42e9e8bca35f196255046a9640873a31.exe
      "C:\Users\Admin\AppData\Local\Temp\42e9e8bca35f196255046a9640873a31.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2632
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2632 -s 1816
        3⤵
        • Program crash
        PID:4120
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2632 -ip 2632
    1⤵
      PID:3992

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\42e9e8bca35f196255046a9640873a31.exe.log

      Filesize

      1KB

      MD5

      84e77a587d94307c0ac1357eb4d3d46f

      SHA1

      83cc900f9401f43d181207d64c5adba7a85edc1e

      SHA256

      e16024b092a026a9dc00df69d4b9bbcab7b2dc178dc5291fc308a1abc9304a99

      SHA512

      aefb5c62200b3ed97718d20a89990954d4d8acdc0a6a73c5a420f1bba619cb79e70c2cd0a579b9f52dc6b09e1de2cea6cd6cac4376cfee92d94e2c01d310f691

    • memory/2348-4-0x0000000004F40000-0x0000000004FDC000-memory.dmp

      Filesize

      624KB

    • memory/2348-7-0x00000000027C0000-0x00000000027D2000-memory.dmp

      Filesize

      72KB

    • memory/2348-3-0x0000000004EA0000-0x0000000004F32000-memory.dmp

      Filesize

      584KB

    • memory/2348-0-0x0000000074450000-0x0000000074C00000-memory.dmp

      Filesize

      7.7MB

    • memory/2348-9-0x00000000066D0000-0x0000000006762000-memory.dmp

      Filesize

      584KB

    • memory/2348-6-0x0000000004E50000-0x0000000004E5A000-memory.dmp

      Filesize

      40KB

    • memory/2348-2-0x00000000053B0000-0x0000000005954000-memory.dmp

      Filesize

      5.6MB

    • memory/2348-8-0x0000000074450000-0x0000000074C00000-memory.dmp

      Filesize

      7.7MB

    • memory/2348-5-0x0000000005110000-0x0000000005120000-memory.dmp

      Filesize

      64KB

    • memory/2348-10-0x0000000005380000-0x00000000053A4000-memory.dmp

      Filesize

      144KB

    • memory/2348-15-0x0000000074450000-0x0000000074C00000-memory.dmp

      Filesize

      7.7MB

    • memory/2348-1-0x0000000000370000-0x000000000044A000-memory.dmp

      Filesize

      872KB

    • memory/2632-14-0x0000000074450000-0x0000000074C00000-memory.dmp

      Filesize

      7.7MB

    • memory/2632-11-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2632-16-0x0000000005680000-0x0000000005690000-memory.dmp

      Filesize

      64KB

    • memory/2632-17-0x0000000074450000-0x0000000074C00000-memory.dmp

      Filesize

      7.7MB