Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-07-2024 01:42

General

  • Target

    82a691d0d2c89557642dc0fc22bc2edd02461c64f2b21fd225f2993d4350b375.exe

  • Size

    1015KB

  • MD5

    9b36f1a92adf3c03c596bdda4e8ba903

  • SHA1

    a0bc8f5b57813ad72b2d95c87ce42b1abd0a4f41

  • SHA256

    82a691d0d2c89557642dc0fc22bc2edd02461c64f2b21fd225f2993d4350b375

  • SHA512

    3351c0da097559464081be12a9e44892374b914e62e07f987b514d499d8e03a80b4c509d9d26e34051ffc2bf0917dc0a635f0864182cd7b8a6ccf247bec43f92

  • SSDEEP

    24576:3qDEvCTbMWu7rQYlBQcBiT6rprG8aL5DLN:3TvC/MTQYxsWR7aL5P

Malware Config

Extracted

Family

snakekeylogger

Credentials
C2

https://scratchdreams.tk

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\82a691d0d2c89557642dc0fc22bc2edd02461c64f2b21fd225f2993d4350b375.exe
    "C:\Users\Admin\AppData\Local\Temp\82a691d0d2c89557642dc0fc22bc2edd02461c64f2b21fd225f2993d4350b375.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2284
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\82a691d0d2c89557642dc0fc22bc2edd02461c64f2b21fd225f2993d4350b375.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1584

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1584-11-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1584-12-0x00000000748FE000-0x00000000748FF000-memory.dmp
    Filesize

    4KB

  • memory/1584-13-0x0000000005DD0000-0x0000000006374000-memory.dmp
    Filesize

    5.6MB

  • memory/1584-14-0x0000000005900000-0x000000000599C000-memory.dmp
    Filesize

    624KB

  • memory/1584-15-0x00000000748F0000-0x00000000750A0000-memory.dmp
    Filesize

    7.7MB

  • memory/1584-16-0x0000000006AD0000-0x0000000006B20000-memory.dmp
    Filesize

    320KB

  • memory/1584-17-0x0000000006CF0000-0x0000000006EB2000-memory.dmp
    Filesize

    1.8MB

  • memory/1584-18-0x0000000006BC0000-0x0000000006C52000-memory.dmp
    Filesize

    584KB

  • memory/1584-19-0x0000000006B70000-0x0000000006B7A000-memory.dmp
    Filesize

    40KB

  • memory/1584-20-0x00000000748FE000-0x00000000748FF000-memory.dmp
    Filesize

    4KB

  • memory/1584-21-0x00000000748F0000-0x00000000750A0000-memory.dmp
    Filesize

    7.7MB

  • memory/2284-10-0x0000000001190000-0x0000000001194000-memory.dmp
    Filesize

    16KB