Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 12:47

General

  • Target

    771049ea28dc7d93076d1019ff573d8ad9a8c47ca8dec2a8c64be18aec259d03.exe

  • Size

    521KB

  • MD5

    cb45d49e68b2c594f6c9bcf7edd6481a

  • SHA1

    fa05b81dc9b816e4e8dd51349271e8af273b799b

  • SHA256

    771049ea28dc7d93076d1019ff573d8ad9a8c47ca8dec2a8c64be18aec259d03

  • SHA512

    8538a493ead6c65d2aac98c9b56b53b152e0c1699b88b239597ca16173a6980cc862bdba596807d36075befce7a7e6cf8d3baf2218ecd3a0c95e072f594af695

  • SSDEEP

    6144:cTVFZInd6Xcfg9UVFuVqsLSccPNJcnkhcYlEHNLpKJjPh2Lu2GyfyRUoXHO8cZlJ:c5kndm7/L2Pd2WyfyFXH5sJQniP

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    valleycountysar.org
  • Port:
    26
  • Username:
    [email protected]
  • Password:
    fY,FLoadtsiF

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\771049ea28dc7d93076d1019ff573d8ad9a8c47ca8dec2a8c64be18aec259d03.exe
    "C:\Users\Admin\AppData\Local\Temp\771049ea28dc7d93076d1019ff573d8ad9a8c47ca8dec2a8c64be18aec259d03.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Users\Admin\AppData\Local\Temp\771049ea28dc7d93076d1019ff573d8ad9a8c47ca8dec2a8c64be18aec259d03.exe
      "C:\Users\Admin\AppData\Local\Temp\771049ea28dc7d93076d1019ff573d8ad9a8c47ca8dec2a8c64be18aec259d03.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2312
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2312 -s 1072
        3⤵
        • Program crash
        PID:2752

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1252-0-0x000000007448E000-0x000000007448F000-memory.dmp
    Filesize

    4KB

  • memory/1252-1-0x0000000000EA0000-0x0000000000F28000-memory.dmp
    Filesize

    544KB

  • memory/1252-2-0x0000000000DA0000-0x0000000000DF4000-memory.dmp
    Filesize

    336KB

  • memory/1252-3-0x00000000003A0000-0x00000000003A8000-memory.dmp
    Filesize

    32KB

  • memory/1252-4-0x0000000074480000-0x0000000074B6E000-memory.dmp
    Filesize

    6.9MB

  • memory/1252-22-0x0000000074480000-0x0000000074B6E000-memory.dmp
    Filesize

    6.9MB

  • memory/2312-17-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2312-19-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2312-15-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2312-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2312-11-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2312-9-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2312-5-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2312-20-0x0000000074480000-0x0000000074B6E000-memory.dmp
    Filesize

    6.9MB

  • memory/2312-21-0x0000000074480000-0x0000000074B6E000-memory.dmp
    Filesize

    6.9MB

  • memory/2312-7-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2312-23-0x0000000074480000-0x0000000074B6E000-memory.dmp
    Filesize

    6.9MB