Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2024 13:41

General

  • Target

    e1cd5964eb8a81b814e11f949211ec3d.exe

  • Size

    821KB

  • MD5

    e1cd5964eb8a81b814e11f949211ec3d

  • SHA1

    e1d0b8c6be5bebe4373658098a765458913b04b5

  • SHA256

    65fb603f3c14fec0e614514bae2316a4fb76052d64a4bf789946cfc04d0a7a93

  • SHA512

    15b8745496b4f37510d3690e7951635279cf1dba254975774b9f00578c916ecbf4a3bd91be19654837ed50689a9b6789eb08e7e4ed2d7e59291b35df89ec782a

  • SSDEEP

    12288:0QDc9F3nC0Py3gAhD+ESeG1mh9r0lm6yKw4Z6sDjZ0vc/OCGnvvTG0RPVbQV8T92:0PJVmhV0I6yq6ajZ0v2+RQg9shtbcZ

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 7 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e1cd5964eb8a81b814e11f949211ec3d.exe
    "C:\Users\Admin\AppData\Local\Temp\e1cd5964eb8a81b814e11f949211ec3d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2404
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CKQbPIcN" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC5EE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2752
    • C:\Users\Admin\AppData\Local\Temp\e1cd5964eb8a81b814e11f949211ec3d.exe
      "C:\Users\Admin\AppData\Local\Temp\e1cd5964eb8a81b814e11f949211ec3d.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2896
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2896 -s 1580
        3⤵
        • Program crash
        PID:2892

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpC5EE.tmp
    Filesize

    1KB

    MD5

    70c3450dd6cf61bbfebf5f49bcd22d1d

    SHA1

    75719036474e378b30afa94040f482ffbd76c261

    SHA256

    d5fd6d40240a39b0986abd9b3c06d161da9e3beddd44f1991f43688cc325bd7c

    SHA512

    8fd260545ca4425b4481a02600162e65e3d9d20f6f0609f1d1d1be35151ccf8d3a1211c3886644e2c50c1465445250f7ebf4ccba1feab0c1fae19f49162bc3ba

  • memory/2404-1-0x00000000741A0000-0x000000007488E000-memory.dmp
    Filesize

    6.9MB

  • memory/2404-0-0x0000000000FB0000-0x0000000001084000-memory.dmp
    Filesize

    848KB

  • memory/2404-2-0x0000000000F60000-0x0000000000FA0000-memory.dmp
    Filesize

    256KB

  • memory/2404-3-0x00000000005F0000-0x0000000000608000-memory.dmp
    Filesize

    96KB

  • memory/2404-4-0x00000000741A0000-0x000000007488E000-memory.dmp
    Filesize

    6.9MB

  • memory/2404-5-0x0000000000F60000-0x0000000000FA0000-memory.dmp
    Filesize

    256KB

  • memory/2404-6-0x0000000005600000-0x00000000056A0000-memory.dmp
    Filesize

    640KB

  • memory/2404-7-0x00000000049D0000-0x0000000004A08000-memory.dmp
    Filesize

    224KB

  • memory/2404-24-0x00000000741A0000-0x000000007488E000-memory.dmp
    Filesize

    6.9MB

  • memory/2896-14-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2896-15-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2896-16-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2896-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2896-19-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2896-21-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2896-23-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2896-13-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2896-25-0x00000000741A0000-0x000000007488E000-memory.dmp
    Filesize

    6.9MB

  • memory/2896-26-0x0000000000450000-0x0000000000490000-memory.dmp
    Filesize

    256KB

  • memory/2896-27-0x00000000741A0000-0x000000007488E000-memory.dmp
    Filesize

    6.9MB

  • memory/2896-28-0x0000000000450000-0x0000000000490000-memory.dmp
    Filesize

    256KB