Analysis

  • max time kernel
    120s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2023 01:09

General

  • Target

    4816d695d08cdefc6a284fc67cd268ce.exe

  • Size

    673KB

  • MD5

    4816d695d08cdefc6a284fc67cd268ce

  • SHA1

    0cbbc8f5bb8ca25b510ca6262869b85dee2d6675

  • SHA256

    9b4bb65e2911db3bbd610b6e098ae4cb0b4aafec0a959609362e72bfe607f7f6

  • SHA512

    ab0d0985b888da3a4d9713bf64a17f27002307ae66a092211b18e14bc13fb2a734aac8a3237d3d33ec5e480c6ce12e4386b791d5618dff43a3af8c030837790b

  • SSDEEP

    12288:q7k2iNb4sWlkNb0Q/hjFm0nUprCV6qoAddEu/NpRYU:Gk1ysWlkF/XSdGHjddEu/

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4816d695d08cdefc6a284fc67cd268ce.exe
    "C:\Users\Admin\AppData\Local\Temp\4816d695d08cdefc6a284fc67cd268ce.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Users\Admin\AppData\Local\Temp\4816d695d08cdefc6a284fc67cd268ce.exe
      "{path}"
      2⤵
        PID:2900
      • C:\Users\Admin\AppData\Local\Temp\4816d695d08cdefc6a284fc67cd268ce.exe
        "{path}"
        2⤵
          PID:2724
        • C:\Users\Admin\AppData\Local\Temp\4816d695d08cdefc6a284fc67cd268ce.exe
          "{path}"
          2⤵
            PID:1240
          • C:\Users\Admin\AppData\Local\Temp\4816d695d08cdefc6a284fc67cd268ce.exe
            "{path}"
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2652
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
              dw20.exe -x -s 1504
              3⤵
                PID:1672

          Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1380-0-0x0000000074DE0000-0x000000007538B000-memory.dmp

            Filesize

            5.7MB

          • memory/1380-1-0x0000000074DE0000-0x000000007538B000-memory.dmp

            Filesize

            5.7MB

          • memory/1380-2-0x0000000002270000-0x00000000022B0000-memory.dmp

            Filesize

            256KB

          • memory/1380-3-0x0000000074DE0000-0x000000007538B000-memory.dmp

            Filesize

            5.7MB

          • memory/1380-4-0x0000000002270000-0x00000000022B0000-memory.dmp

            Filesize

            256KB

          • memory/1380-20-0x0000000074DE0000-0x000000007538B000-memory.dmp

            Filesize

            5.7MB

          • memory/1672-25-0x0000000002A00000-0x0000000002A01000-memory.dmp

            Filesize

            4KB

          • memory/1672-23-0x0000000002A00000-0x0000000002A01000-memory.dmp

            Filesize

            4KB

          • memory/2652-11-0x0000000000400000-0x0000000000448000-memory.dmp

            Filesize

            288KB

          • memory/2652-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

            Filesize

            4KB

          • memory/2652-15-0x0000000000400000-0x0000000000448000-memory.dmp

            Filesize

            288KB

          • memory/2652-17-0x0000000000400000-0x0000000000448000-memory.dmp

            Filesize

            288KB

          • memory/2652-19-0x0000000000400000-0x0000000000448000-memory.dmp

            Filesize

            288KB

          • memory/2652-9-0x0000000000400000-0x0000000000448000-memory.dmp

            Filesize

            288KB

          • memory/2652-21-0x0000000074DE0000-0x000000007538B000-memory.dmp

            Filesize

            5.7MB

          • memory/2652-22-0x0000000074DE0000-0x000000007538B000-memory.dmp

            Filesize

            5.7MB

          • memory/2652-7-0x0000000000400000-0x0000000000448000-memory.dmp

            Filesize

            288KB

          • memory/2652-24-0x0000000074DE0000-0x000000007538B000-memory.dmp

            Filesize

            5.7MB

          • memory/2652-5-0x0000000000400000-0x0000000000448000-memory.dmp

            Filesize

            288KB