Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 01:17

General

  • Target

    4e415619e7c0afc2f2e58deb353a682795353f0bea3d0b0498d8ddc5c1da6af9.exe

  • Size

    521KB

  • MD5

    798917173088921d8ba248e941690e11

  • SHA1

    88fd67eaf675f2db3e2ad9143bce6d8d3713835c

  • SHA256

    4e415619e7c0afc2f2e58deb353a682795353f0bea3d0b0498d8ddc5c1da6af9

  • SHA512

    48947b6e3ab56a83220137b3ec4a5cefaa03474affdc521642bf4a4e1a81da0d43730af54c7c01e2aeb86555ffbb5a95cfe2c1ea58b99e6dc940420e49793116

  • SSDEEP

    6144:cTVFZInd6Xcfg9UYkn08VxTKv6Io8/i2qvv+bGnJ3GUzF+TgtGim/hImg6pod:c5kndm/knzLKvFo8nqv2iJHtUimOtLd

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    valleycountysar.org
  • Port:
    26
  • Username:
    [email protected]
  • Password:
    i~~Ga+6_-~V*

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4e415619e7c0afc2f2e58deb353a682795353f0bea3d0b0498d8ddc5c1da6af9.exe
    "C:\Users\Admin\AppData\Local\Temp\4e415619e7c0afc2f2e58deb353a682795353f0bea3d0b0498d8ddc5c1da6af9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4888
    • C:\Users\Admin\AppData\Local\Temp\4e415619e7c0afc2f2e58deb353a682795353f0bea3d0b0498d8ddc5c1da6af9.exe
      "C:\Users\Admin\AppData\Local\Temp\4e415619e7c0afc2f2e58deb353a682795353f0bea3d0b0498d8ddc5c1da6af9.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4556
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4556 -s 1448
        3⤵
        • Program crash
        PID:428
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 204 -p 4556 -ip 4556
    1⤵
      PID:4800

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4556-10-0x00000000003B0000-0x00000000003D6000-memory.dmp
      Filesize

      152KB

    • memory/4556-15-0x0000000074490000-0x0000000074C40000-memory.dmp
      Filesize

      7.7MB

    • memory/4556-12-0x0000000074490000-0x0000000074C40000-memory.dmp
      Filesize

      7.7MB

    • memory/4556-11-0x0000000074490000-0x0000000074C40000-memory.dmp
      Filesize

      7.7MB

    • memory/4888-3-0x0000000004D80000-0x0000000004E12000-memory.dmp
      Filesize

      584KB

    • memory/4888-5-0x0000000074490000-0x0000000074C40000-memory.dmp
      Filesize

      7.7MB

    • memory/4888-6-0x0000000004ED0000-0x0000000004F24000-memory.dmp
      Filesize

      336KB

    • memory/4888-7-0x0000000005100000-0x000000000519C000-memory.dmp
      Filesize

      624KB

    • memory/4888-8-0x0000000004F50000-0x0000000004F58000-memory.dmp
      Filesize

      32KB

    • memory/4888-4-0x0000000004EC0000-0x0000000004ECA000-memory.dmp
      Filesize

      40KB

    • memory/4888-0-0x000000007449E000-0x000000007449F000-memory.dmp
      Filesize

      4KB

    • memory/4888-2-0x0000000005460000-0x0000000005A04000-memory.dmp
      Filesize

      5.6MB

    • memory/4888-14-0x0000000074490000-0x0000000074C40000-memory.dmp
      Filesize

      7.7MB

    • memory/4888-1-0x0000000000320000-0x00000000003A8000-memory.dmp
      Filesize

      544KB