Analysis

  • max time kernel
    121s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2023 15:22

General

  • Target

    d9167b13f4f747f5e9b18a6688a7064e.exe

  • Size

    647KB

  • MD5

    d9167b13f4f747f5e9b18a6688a7064e

  • SHA1

    a6d4fe1e243c044ebdd87b87112455425cb0ef80

  • SHA256

    e984ac49945dcc020a0019a071e0dc28ce80cc0d0047b9933c096cc2217f23b1

  • SHA512

    4967510c7a4c2363a29b93fab7e0e3c89cbf157c3ff1547a7febfb87cd514c143c166af9690f565642e52c6ce48c2e7732edc87545290832e4337dfa1043b4cb

  • SSDEEP

    6144:zxqsTbYPmKymjG8cea76pONLNSHtS/dntqBekMevgqAvHe:9qmbEm9my8L06pE8atqBekVvp

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d9167b13f4f747f5e9b18a6688a7064e.exe
    "C:\Users\Admin\AppData\Local\Temp\d9167b13f4f747f5e9b18a6688a7064e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2704
    • C:\Users\Admin\AppData\Local\Temp\d9167b13f4f747f5e9b18a6688a7064e.exe
      "C:\Users\Admin\AppData\Local\Temp\d9167b13f4f747f5e9b18a6688a7064e.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1964
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1964 -s 1520
        3⤵
        • Program crash
        PID:2928

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1964-14-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/1964-25-0x0000000004900000-0x0000000004940000-memory.dmp

    Filesize

    256KB

  • memory/1964-18-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/1964-23-0x0000000074550000-0x0000000074C3E000-memory.dmp

    Filesize

    6.9MB

  • memory/1964-27-0x0000000004900000-0x0000000004940000-memory.dmp

    Filesize

    256KB

  • memory/1964-26-0x0000000074550000-0x0000000074C3E000-memory.dmp

    Filesize

    6.9MB

  • memory/1964-8-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/1964-10-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/1964-20-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/1964-22-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/1964-12-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/1964-16-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2704-6-0x0000000004970000-0x00000000049CC000-memory.dmp

    Filesize

    368KB

  • memory/2704-3-0x00000000009B0000-0x00000000009CC000-memory.dmp

    Filesize

    112KB

  • memory/2704-4-0x0000000074550000-0x0000000074C3E000-memory.dmp

    Filesize

    6.9MB

  • memory/2704-0-0x0000000000C10000-0x0000000000CB8000-memory.dmp

    Filesize

    672KB

  • memory/2704-2-0x0000000004930000-0x0000000004970000-memory.dmp

    Filesize

    256KB

  • memory/2704-7-0x0000000004290000-0x00000000042BE000-memory.dmp

    Filesize

    184KB

  • memory/2704-1-0x0000000074550000-0x0000000074C3E000-memory.dmp

    Filesize

    6.9MB

  • memory/2704-5-0x0000000004930000-0x0000000004970000-memory.dmp

    Filesize

    256KB

  • memory/2704-24-0x0000000074550000-0x0000000074C3E000-memory.dmp

    Filesize

    6.9MB