Analysis

  • max time kernel
    141s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2023 22:54

General

  • Target

    419db1713ddee532f072f5edf931c640.exe

  • Size

    376KB

  • MD5

    419db1713ddee532f072f5edf931c640

  • SHA1

    ba6043b7799b5aa56f5dd26796404694f3e17eb4

  • SHA256

    8fad14859c263fb5994f3b3fb79fce9c3d62479f5794a4a404cc4c5ea506181f

  • SHA512

    7384a654b0c099ac8ce108aec11a4707027c817c61e918b8597c8c2da01469d03c20445863ee7807b11d2cdc6c3a20c7a52d61afc5c08f92da564011ac9228dc

  • SSDEEP

    6144:EJI91rQAN1zbK9j3/gOoIUQDgsoMWF5YBC7W0nnpvdKGIXPDEOvNE/Al2AU5lwtC:nXC/DzpssfmmBC7WqVKGIXPQuE/AQAU9

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\419db1713ddee532f072f5edf931c640.exe
    "C:\Users\Admin\AppData\Local\Temp\419db1713ddee532f072f5edf931c640.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4204
    • C:\Users\Admin\AppData\Local\Temp\419db1713ddee532f072f5edf931c640.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4764
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4764 -s 1780
        3⤵
        • Program crash
        PID:2980
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 4764 -ip 4764
    1⤵
      PID:1252

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4204-8-0x0000000074BE0000-0x0000000075390000-memory.dmp

      Filesize

      7.7MB

    • memory/4204-4-0x00000000052B0000-0x00000000052C0000-memory.dmp

      Filesize

      64KB

    • memory/4204-1-0x0000000074BE0000-0x0000000075390000-memory.dmp

      Filesize

      7.7MB

    • memory/4204-3-0x0000000005040000-0x00000000050D2000-memory.dmp

      Filesize

      584KB

    • memory/4204-9-0x00000000052B0000-0x00000000052C0000-memory.dmp

      Filesize

      64KB

    • memory/4204-5-0x00000000051D0000-0x00000000051DA000-memory.dmp

      Filesize

      40KB

    • memory/4204-7-0x0000000007BD0000-0x0000000007C6C000-memory.dmp

      Filesize

      624KB

    • memory/4204-10-0x0000000006370000-0x00000000063DE000-memory.dmp

      Filesize

      440KB

    • memory/4204-2-0x0000000005550000-0x0000000005AF4000-memory.dmp

      Filesize

      5.6MB

    • memory/4204-0-0x00000000005E0000-0x0000000000644000-memory.dmp

      Filesize

      400KB

    • memory/4204-6-0x0000000005470000-0x0000000005478000-memory.dmp

      Filesize

      32KB

    • memory/4204-11-0x0000000006310000-0x0000000006338000-memory.dmp

      Filesize

      160KB

    • memory/4204-15-0x0000000074BE0000-0x0000000075390000-memory.dmp

      Filesize

      7.7MB

    • memory/4764-12-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/4764-16-0x0000000074BE0000-0x0000000075390000-memory.dmp

      Filesize

      7.7MB

    • memory/4764-17-0x0000000005B30000-0x0000000005B40000-memory.dmp

      Filesize

      64KB

    • memory/4764-18-0x0000000074BE0000-0x0000000075390000-memory.dmp

      Filesize

      7.7MB