Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 01:23

General

  • Target

    f3c462280fd1964d68c76ff6889bd3c766fa7140c07962dda32c0cb488188695.exe

  • Size

    1.5MB

  • MD5

    ec3fe16c54946213c717a27606f70243

  • SHA1

    d11efe4e0f949ff6b14929cd30ae146c1b4a11c9

  • SHA256

    f3c462280fd1964d68c76ff6889bd3c766fa7140c07962dda32c0cb488188695

  • SHA512

    66125f727ec27d3e1da5c87953e46e928b000d564c784b919ba0b558efe4aa080a2f310e729f03b113ab02bc5aea390bb60a6829d3d586fab414b430d40eab04

  • SSDEEP

    12288:1hNsCbYGek5/68cYvmjZxVcsK3SCv6vcuqVuMDCqg0h+:14CF/6V1xNK3SnUrRh+

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    valleycountysar.org
  • Port:
    26
  • Username:
    [email protected]
  • Password:
    fY,FLoadtsiF

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 5 IoCs
  • Detects executables packed with or use KoiVM 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 5 IoCs
  • Detects executables with potential process hoocking 5 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f3c462280fd1964d68c76ff6889bd3c766fa7140c07962dda32c0cb488188695.exe
    "C:\Users\Admin\AppData\Local\Temp\f3c462280fd1964d68c76ff6889bd3c766fa7140c07962dda32c0cb488188695.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3008
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2072 -s 624
      2⤵
        PID:2720

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2072-0-0x000007FEF59C3000-0x000007FEF59C4000-memory.dmp
      Filesize

      4KB

    • memory/2072-1-0x0000000001090000-0x0000000001098000-memory.dmp
      Filesize

      32KB

    • memory/2072-2-0x00000000004D0000-0x000000000054A000-memory.dmp
      Filesize

      488KB

    • memory/2072-3-0x000007FEF59C0000-0x000007FEF63AC000-memory.dmp
      Filesize

      9.9MB

    • memory/2072-19-0x000007FEF59C0000-0x000007FEF63AC000-memory.dmp
      Filesize

      9.9MB

    • memory/2072-18-0x000007FEF59C3000-0x000007FEF59C4000-memory.dmp
      Filesize

      4KB

    • memory/3008-11-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/3008-16-0x00000000742DE000-0x00000000742DF000-memory.dmp
      Filesize

      4KB

    • memory/3008-13-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/3008-8-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/3008-6-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/3008-9-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/3008-4-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/3008-17-0x00000000742D0000-0x00000000749BE000-memory.dmp
      Filesize

      6.9MB

    • memory/3008-15-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/3008-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/3008-20-0x00000000742DE000-0x00000000742DF000-memory.dmp
      Filesize

      4KB

    • memory/3008-21-0x00000000742D0000-0x00000000749BE000-memory.dmp
      Filesize

      6.9MB