Analysis

  • max time kernel
    41s
  • max time network
    47s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 21:01

General

  • Target

    4623fc0fe4c22c9d29e2af2ef5a14c9a2008528aeb98c2130a6ef07e3e51bd27.exe

  • Size

    537KB

  • MD5

    4ef794be3467839fcff8c714a7757b07

  • SHA1

    3a3644ad69e842bc885bfe34978d79eebf91c211

  • SHA256

    4623fc0fe4c22c9d29e2af2ef5a14c9a2008528aeb98c2130a6ef07e3e51bd27

  • SHA512

    c40d20d6840467e1d31d41f2b988f11f33229591da7614dfd6c3b991f5ea185e92b4267a54f0531248a4cfc4bc53271e15366085170662d64ce5c1d160526b2b

  • SSDEEP

    12288:/SY7lhZPW0lvOkdxoNvOPRTrdtJv/v+TLuSn:aYbZZlvnljTv/eLB

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    valleycountysar.org
  • Port:
    26
  • Username:
    [email protected]
  • Password:
    fY,FLoadtsiF
C2

http://103.130.147.85

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4623fc0fe4c22c9d29e2af2ef5a14c9a2008528aeb98c2130a6ef07e3e51bd27.exe
    "C:\Users\Admin\AppData\Local\Temp\4623fc0fe4c22c9d29e2af2ef5a14c9a2008528aeb98c2130a6ef07e3e51bd27.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:792
    • C:\Users\Admin\AppData\Local\Temp\4623fc0fe4c22c9d29e2af2ef5a14c9a2008528aeb98c2130a6ef07e3e51bd27.exe
      "C:\Users\Admin\AppData\Local\Temp\4623fc0fe4c22c9d29e2af2ef5a14c9a2008528aeb98c2130a6ef07e3e51bd27.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3532
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3532 -s 1448
        3⤵
        • Program crash
        PID:2496
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3532 -ip 3532
    1⤵
      PID:1516

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/792-6-0x00000000056A0000-0x00000000056F4000-memory.dmp
      Filesize

      336KB

    • memory/792-0-0x0000000074A9E000-0x0000000074A9F000-memory.dmp
      Filesize

      4KB

    • memory/792-2-0x0000000005A00000-0x0000000005FA4000-memory.dmp
      Filesize

      5.6MB

    • memory/792-3-0x00000000054F0000-0x0000000005582000-memory.dmp
      Filesize

      584KB

    • memory/792-5-0x0000000005690000-0x000000000569A000-memory.dmp
      Filesize

      40KB

    • memory/792-4-0x0000000074A90000-0x0000000075240000-memory.dmp
      Filesize

      7.7MB

    • memory/792-1-0x0000000000B20000-0x0000000000BAC000-memory.dmp
      Filesize

      560KB

    • memory/792-7-0x00000000057D0000-0x000000000586C000-memory.dmp
      Filesize

      624KB

    • memory/792-13-0x0000000074A90000-0x0000000075240000-memory.dmp
      Filesize

      7.7MB

    • memory/792-8-0x0000000005720000-0x0000000005728000-memory.dmp
      Filesize

      32KB

    • memory/3532-9-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/3532-11-0x0000000074A90000-0x0000000075240000-memory.dmp
      Filesize

      7.7MB

    • memory/3532-10-0x0000000074A90000-0x0000000075240000-memory.dmp
      Filesize

      7.7MB

    • memory/3532-14-0x0000000074A90000-0x0000000075240000-memory.dmp
      Filesize

      7.7MB