Analysis

  • max time kernel
    54s
  • max time network
    66s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 02:03

General

  • Target

    438c9ce6e0b21ec7623f86a2f3e7f1810df1afce1515a5f24d1453a5cacdd74d.exe

  • Size

    482KB

  • MD5

    62dc32408fe1ad6e37af98334cf40b1a

  • SHA1

    ffdf293a119e9cdc670a13c9a40a46185a9701da

  • SHA256

    438c9ce6e0b21ec7623f86a2f3e7f1810df1afce1515a5f24d1453a5cacdd74d

  • SHA512

    3bdfb9da5ebc93ba13289b9fb357390d192d1ba3fa1d4f79b93b31ee28b0100ce8569701d40aea02d6ab1f3b5231d051e8f46ec263985496ee45c367ae023a13

  • SSDEEP

    6144:wXuAPKb4NrWk4xaOD0503DvoveWR2HyVR8pOIf4sLPxRRi+gtM9Af7zCTC6qbGk1:wXuBCrWfxakYeWRx8pz7RRIkU0Dq

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    valleycountysar.org
  • Port:
    26
  • Username:
    [email protected]
  • Password:
    fY,FLoadtsiF

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\438c9ce6e0b21ec7623f86a2f3e7f1810df1afce1515a5f24d1453a5cacdd74d.exe
    "C:\Users\Admin\AppData\Local\Temp\438c9ce6e0b21ec7623f86a2f3e7f1810df1afce1515a5f24d1453a5cacdd74d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3732
    • C:\Users\Admin\AppData\Local\Temp\438c9ce6e0b21ec7623f86a2f3e7f1810df1afce1515a5f24d1453a5cacdd74d.exe
      "C:\Users\Admin\AppData\Local\Temp\438c9ce6e0b21ec7623f86a2f3e7f1810df1afce1515a5f24d1453a5cacdd74d.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2912
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2912 -s 1456
        3⤵
        • Program crash
        PID:3596
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2912 -ip 2912
    1⤵
      PID:720

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2912-10-0x0000000000600000-0x0000000000626000-memory.dmp
      Filesize

      152KB

    • memory/2912-15-0x0000000074BA0000-0x0000000075350000-memory.dmp
      Filesize

      7.7MB

    • memory/2912-12-0x0000000074BA0000-0x0000000075350000-memory.dmp
      Filesize

      7.7MB

    • memory/2912-11-0x0000000074BA0000-0x0000000075350000-memory.dmp
      Filesize

      7.7MB

    • memory/3732-3-0x0000000005460000-0x00000000054F2000-memory.dmp
      Filesize

      584KB

    • memory/3732-6-0x0000000074BA0000-0x0000000075350000-memory.dmp
      Filesize

      7.7MB

    • memory/3732-5-0x00000000056D0000-0x0000000005724000-memory.dmp
      Filesize

      336KB

    • memory/3732-7-0x00000000057D0000-0x000000000586C000-memory.dmp
      Filesize

      624KB

    • memory/3732-8-0x0000000005720000-0x0000000005728000-memory.dmp
      Filesize

      32KB

    • memory/3732-4-0x0000000005680000-0x000000000568A000-memory.dmp
      Filesize

      40KB

    • memory/3732-0-0x0000000074BAE000-0x0000000074BAF000-memory.dmp
      Filesize

      4KB

    • memory/3732-2-0x0000000005960000-0x0000000005F04000-memory.dmp
      Filesize

      5.6MB

    • memory/3732-14-0x0000000074BA0000-0x0000000075350000-memory.dmp
      Filesize

      7.7MB

    • memory/3732-1-0x00000000009F0000-0x0000000000A6E000-memory.dmp
      Filesize

      504KB