Analysis

  • max time kernel
    36s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-12-2023 03:22

General

  • Target

    4ff2f77e4d4cf8207749dd70205c6551.exe

  • Size

    565KB

  • MD5

    4ff2f77e4d4cf8207749dd70205c6551

  • SHA1

    4f28db25dc9b18f918d9fa74ae85b549a4128e29

  • SHA256

    2b2b2d652f0df53f1bdf4eead3ef92831132eacfef595043033d375dfe91c8ef

  • SHA512

    31b19d87be54214de05cf27ffddbbc6f3f233b86bc5057517da1d11419fb8ecd3bd5b9930171dbbb8984792382915c089a38a34a66538940cde662ee8684335c

  • SSDEEP

    12288:fBNHGGQofuuJ2niHrfhvY6FcVRSgtI6vV02OUVoa3:fBFQouuJ22rfhgXWCoa3

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4ff2f77e4d4cf8207749dd70205c6551.exe
    "C:\Users\Admin\AppData\Local\Temp\4ff2f77e4d4cf8207749dd70205c6551.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4620
    • C:\Users\Admin\AppData\Local\Temp\4ff2f77e4d4cf8207749dd70205c6551.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5104
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
        dw20.exe -x -s 1680
        3⤵
        • Drops file in Windows directory
        • Suspicious use of AdjustPrivilegeToken
        PID:5084
    • C:\Users\Admin\AppData\Local\Temp\4ff2f77e4d4cf8207749dd70205c6551.exe
      "{path}"
      2⤵
        PID:2068

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4620-2-0x0000000074C00000-0x00000000751B1000-memory.dmp

      Filesize

      5.7MB

    • memory/4620-1-0x0000000001690000-0x00000000016A0000-memory.dmp

      Filesize

      64KB

    • memory/4620-0-0x0000000074C00000-0x00000000751B1000-memory.dmp

      Filesize

      5.7MB

    • memory/4620-3-0x0000000074C00000-0x00000000751B1000-memory.dmp

      Filesize

      5.7MB

    • memory/4620-7-0x0000000074C00000-0x00000000751B1000-memory.dmp

      Filesize

      5.7MB

    • memory/5104-10-0x0000000074C00000-0x00000000751B1000-memory.dmp

      Filesize

      5.7MB

    • memory/5104-9-0x0000000001640000-0x0000000001650000-memory.dmp

      Filesize

      64KB

    • memory/5104-8-0x0000000074C00000-0x00000000751B1000-memory.dmp

      Filesize

      5.7MB

    • memory/5104-4-0x0000000000400000-0x0000000000448000-memory.dmp

      Filesize

      288KB

    • memory/5104-17-0x0000000074C00000-0x00000000751B1000-memory.dmp

      Filesize

      5.7MB