Analysis

  • max time kernel
    93s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 02:10

General

  • Target

    e80d50169fc57630d4b0c5c53a321ccd86797779bababefff31268224f1a4163.exe

  • Size

    537KB

  • MD5

    119685d67c747bc9fe473e98d4f37f48

  • SHA1

    12523edc262cf3c0e37be13a2aa2e49db7043439

  • SHA256

    e80d50169fc57630d4b0c5c53a321ccd86797779bababefff31268224f1a4163

  • SHA512

    bcf5fd9f4eb4d62529f16afea7315197e1779493646b0c2db9ee4bda7cb965122fa77d80476f07af4b52afe48f18e0b8a1a8f8ea67b6e55b17ccdd2fdd080723

  • SSDEEP

    12288:fn3Kpgo/C7vHH2cJ1JkRA4R06mgJuqsJv/v+MLuSn:vnvHXJkRFRzJ4v/BLB

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.valleycountysar.org
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    DKw(r0%wpbd]
C2

http://103.130.147.85

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e80d50169fc57630d4b0c5c53a321ccd86797779bababefff31268224f1a4163.exe
    "C:\Users\Admin\AppData\Local\Temp\e80d50169fc57630d4b0c5c53a321ccd86797779bababefff31268224f1a4163.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2576
    • C:\Users\Admin\AppData\Local\Temp\e80d50169fc57630d4b0c5c53a321ccd86797779bababefff31268224f1a4163.exe
      "C:\Users\Admin\AppData\Local\Temp\e80d50169fc57630d4b0c5c53a321ccd86797779bababefff31268224f1a4163.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3124
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3124 -s 1484
        3⤵
        • Program crash
        PID:1056
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3124 -ip 3124
    1⤵
      PID:2288

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2576-6-0x0000000074C00000-0x00000000753B0000-memory.dmp
      Filesize

      7.7MB

    • memory/2576-0-0x0000000074C0E000-0x0000000074C0F000-memory.dmp
      Filesize

      4KB

    • memory/2576-2-0x0000000005C00000-0x00000000061A4000-memory.dmp
      Filesize

      5.6MB

    • memory/2576-3-0x0000000005650000-0x00000000056E2000-memory.dmp
      Filesize

      584KB

    • memory/2576-4-0x0000000005800000-0x000000000580A000-memory.dmp
      Filesize

      40KB

    • memory/2576-5-0x0000000005810000-0x0000000005864000-memory.dmp
      Filesize

      336KB

    • memory/2576-1-0x0000000000B70000-0x0000000000BFC000-memory.dmp
      Filesize

      560KB

    • memory/2576-7-0x0000000005950000-0x00000000059EC000-memory.dmp
      Filesize

      624KB

    • memory/2576-13-0x0000000074C00000-0x00000000753B0000-memory.dmp
      Filesize

      7.7MB

    • memory/2576-8-0x00000000058A0000-0x00000000058A8000-memory.dmp
      Filesize

      32KB

    • memory/3124-9-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/3124-11-0x0000000074C00000-0x00000000753B0000-memory.dmp
      Filesize

      7.7MB

    • memory/3124-10-0x0000000074C00000-0x00000000753B0000-memory.dmp
      Filesize

      7.7MB

    • memory/3124-14-0x0000000074C00000-0x00000000753B0000-memory.dmp
      Filesize

      7.7MB