Analysis

  • max time kernel
    93s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 12:47

General

  • Target

    2facfa5bb80933431ce452627dd71c6c9b5711799dea72732e1617622ec45c54.exe

  • Size

    1.3MB

  • MD5

    7e3694a4d525aecb407e7dfee160afee

  • SHA1

    9e515221e99af422d0e7c76b3b90e9a259f67562

  • SHA256

    2facfa5bb80933431ce452627dd71c6c9b5711799dea72732e1617622ec45c54

  • SHA512

    1eb559e7d6cdb090fd16bb36aee866b156341ca95955313a73e1187cf7fbfbd7f5aea2d0c2a6b67394e94218899b79d977dddcdf1dcf587c45b6cf9a1388a7eb

  • SSDEEP

    12288:o+WbFkpXD7n1FDoPNUCobwMtFTUhqxDd1XKm:o+4i3nnDAUCobwQ3h1R

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    valleycountysar.org
  • Port:
    26
  • Username:
    [email protected]
  • Password:
    i~~Ga+6_-~V*

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2facfa5bb80933431ce452627dd71c6c9b5711799dea72732e1617622ec45c54.exe
    "C:\Users\Admin\AppData\Local\Temp\2facfa5bb80933431ce452627dd71c6c9b5711799dea72732e1617622ec45c54.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3232
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:884
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3292
        • C:\Windows\SysWOW64\choice.exe
          choice /C Y /N /D Y /T 3
          4⤵
            PID:3024
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
        2⤵
          PID:3096

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/884-4-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/884-5-0x00000000746BE000-0x00000000746BF000-memory.dmp
        Filesize

        4KB

      • memory/884-6-0x0000000005470000-0x0000000005A14000-memory.dmp
        Filesize

        5.6MB

      • memory/884-7-0x0000000004EC0000-0x0000000004F5C000-memory.dmp
        Filesize

        624KB

      • memory/884-8-0x00000000746B0000-0x0000000074E60000-memory.dmp
        Filesize

        7.7MB

      • memory/884-11-0x00000000746B0000-0x0000000074E60000-memory.dmp
        Filesize

        7.7MB

      • memory/3232-0-0x0000025A11420000-0x0000025A11428000-memory.dmp
        Filesize

        32KB

      • memory/3232-1-0x00007FFF7CB13000-0x00007FFF7CB15000-memory.dmp
        Filesize

        8KB

      • memory/3232-2-0x0000025A2B8B0000-0x0000025A2B928000-memory.dmp
        Filesize

        480KB

      • memory/3232-3-0x00007FFF7CB10000-0x00007FFF7D5D1000-memory.dmp
        Filesize

        10.8MB

      • memory/3232-9-0x00007FFF7CB10000-0x00007FFF7D5D1000-memory.dmp
        Filesize

        10.8MB