Analysis

  • max time kernel
    143s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 01:27

General

  • Target

    235feecbf39c506144e406ee52d764d830e5124d113280a5e339bf3bdee978a5.exe

  • Size

    3.0MB

  • MD5

    57cb0d1fbbe7e57e906d9bec624ff50f

  • SHA1

    d8eeb1c8e4530d619c7a5927fec5fcc892e0b24f

  • SHA256

    235feecbf39c506144e406ee52d764d830e5124d113280a5e339bf3bdee978a5

  • SHA512

    7d0be14e10f4174648cb597b9f8b32883088b9fed59cd4812339cdb379746e49b58dfb357d733fcb9b73c725451b64f6588e328518091b6311ef38c1dc41d886

  • SSDEEP

    12288:RaoerDVWSJRvp61xGNoQOgR4FeGQ5fzF2M9PbxyWnnMRGIliKj:RinVl1Yeo0R4FeHX2qwRFj

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    valleycountysar.org
  • Port:
    26
  • Username:
    [email protected]
  • Password:
    fY,FLoadtsiF

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\235feecbf39c506144e406ee52d764d830e5124d113280a5e339bf3bdee978a5.exe
    "C:\Users\Admin\AppData\Local\Temp\235feecbf39c506144e406ee52d764d830e5124d113280a5e339bf3bdee978a5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:656
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4520
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:380
        • C:\Windows\SysWOW64\choice.exe
          choice /C Y /N /D Y /T 3
          4⤵
            PID:1936
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3768 --field-trial-handle=2284,i,15722001240173834669,15048020084704567542,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4480

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/656-0-0x00007FF984463000-0x00007FF984465000-memory.dmp
        Filesize

        8KB

      • memory/656-1-0x0000019EB98D0000-0x0000019EB98D8000-memory.dmp
        Filesize

        32KB

      • memory/656-2-0x00007FF984460000-0x00007FF984F21000-memory.dmp
        Filesize

        10.8MB

      • memory/656-3-0x0000019ED3D20000-0x0000019ED3D9A000-memory.dmp
        Filesize

        488KB

      • memory/656-5-0x0000019ED3EA0000-0x0000019ED400A000-memory.dmp
        Filesize

        1.4MB

      • memory/656-8-0x00007FF984460000-0x00007FF984F21000-memory.dmp
        Filesize

        10.8MB

      • memory/4520-4-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/4520-6-0x000000007458E000-0x000000007458F000-memory.dmp
        Filesize

        4KB

      • memory/4520-9-0x0000000005840000-0x0000000005DE4000-memory.dmp
        Filesize

        5.6MB

      • memory/4520-10-0x0000000005330000-0x00000000053CC000-memory.dmp
        Filesize

        624KB

      • memory/4520-11-0x0000000074580000-0x0000000074D30000-memory.dmp
        Filesize

        7.7MB

      • memory/4520-13-0x0000000074580000-0x0000000074D30000-memory.dmp
        Filesize

        7.7MB