Analysis

  • max time kernel
    46s
  • max time network
    55s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 01:01

General

  • Target

    dd93e71cdd590d9c74d24a1b822948e7501b7a38df590d4d52ddf3e862a0cb2d.exe

  • Size

    1.8MB

  • MD5

    0c5a964f9cbf2fec077302e6baa7316f

  • SHA1

    d0593ff771d4cf489903b807aa93f29f5a51f0b5

  • SHA256

    dd93e71cdd590d9c74d24a1b822948e7501b7a38df590d4d52ddf3e862a0cb2d

  • SHA512

    4947d5c0632be00af4ae33700eb85a82daea3f2e1a373b8e454a7103a6959e7f31b973c135ae498b3c70da1c12cdf3482bf43ad3abf92ce7af3f3a54d47a6817

  • SSDEEP

    12288:g6R0Jt0zWWrUufKjFokZGX+KxITevb8OaAN:gi0Jt9W6FovBx3DV

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    valleycountysar.org
  • Port:
    26
  • Username:
    [email protected]
  • Password:
    fY,FLoadtsiF

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd93e71cdd590d9c74d24a1b822948e7501b7a38df590d4d52ddf3e862a0cb2d.exe
    "C:\Users\Admin\AppData\Local\Temp\dd93e71cdd590d9c74d24a1b822948e7501b7a38df590d4d52ddf3e862a0cb2d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:560
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 560 -s 1408
        3⤵
        • Program crash
        PID:2436
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
      2⤵
        PID:2452
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 560 -ip 560
      1⤵
        PID:2220

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/560-4-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/560-5-0x0000000074BDE000-0x0000000074BDF000-memory.dmp
        Filesize

        4KB

      • memory/560-6-0x00000000054D0000-0x0000000005A74000-memory.dmp
        Filesize

        5.6MB

      • memory/560-7-0x0000000005020000-0x00000000050BC000-memory.dmp
        Filesize

        624KB

      • memory/560-8-0x0000000074BD0000-0x0000000075380000-memory.dmp
        Filesize

        7.7MB

      • memory/560-10-0x0000000074BD0000-0x0000000075380000-memory.dmp
        Filesize

        7.7MB

      • memory/3028-1-0x00007FFF98773000-0x00007FFF98775000-memory.dmp
        Filesize

        8KB

      • memory/3028-0-0x000002B72B670000-0x000002B72B678000-memory.dmp
        Filesize

        32KB

      • memory/3028-2-0x000002B72BA70000-0x000002B72BAEA000-memory.dmp
        Filesize

        488KB

      • memory/3028-3-0x00007FFF98770000-0x00007FFF99231000-memory.dmp
        Filesize

        10.8MB

      • memory/3028-9-0x00007FFF98770000-0x00007FFF99231000-memory.dmp
        Filesize

        10.8MB