Analysis

  • max time kernel
    41s
  • max time network
    49s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 02:00

General

  • Target

    f3c462280fd1964d68c76ff6889bd3c766fa7140c07962dda32c0cb488188695.exe

  • Size

    1.5MB

  • MD5

    ec3fe16c54946213c717a27606f70243

  • SHA1

    d11efe4e0f949ff6b14929cd30ae146c1b4a11c9

  • SHA256

    f3c462280fd1964d68c76ff6889bd3c766fa7140c07962dda32c0cb488188695

  • SHA512

    66125f727ec27d3e1da5c87953e46e928b000d564c784b919ba0b558efe4aa080a2f310e729f03b113ab02bc5aea390bb60a6829d3d586fab414b430d40eab04

  • SSDEEP

    12288:1hNsCbYGek5/68cYvmjZxVcsK3SCv6vcuqVuMDCqg0h+:14CF/6V1xNK3SnUrRh+

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    valleycountysar.org
  • Port:
    26
  • Username:
    [email protected]
  • Password:
    fY,FLoadtsiF

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f3c462280fd1964d68c76ff6889bd3c766fa7140c07962dda32c0cb488188695.exe
    "C:\Users\Admin\AppData\Local\Temp\f3c462280fd1964d68c76ff6889bd3c766fa7140c07962dda32c0cb488188695.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1856
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
      2⤵
        PID:4656
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1436
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1436 -s 1548
          3⤵
          • Program crash
          PID:2456
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
        2⤵
          PID:1672
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1436 -ip 1436
        1⤵
          PID:2576

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1436-4-0x0000000000400000-0x0000000000426000-memory.dmp
          Filesize

          152KB

        • memory/1436-5-0x000000007506E000-0x000000007506F000-memory.dmp
          Filesize

          4KB

        • memory/1436-6-0x0000000005AE0000-0x0000000006084000-memory.dmp
          Filesize

          5.6MB

        • memory/1436-7-0x00000000055D0000-0x000000000566C000-memory.dmp
          Filesize

          624KB

        • memory/1436-8-0x0000000075060000-0x0000000075810000-memory.dmp
          Filesize

          7.7MB

        • memory/1436-10-0x0000000075060000-0x0000000075810000-memory.dmp
          Filesize

          7.7MB

        • memory/1856-1-0x00007FFEF8BF3000-0x00007FFEF8BF5000-memory.dmp
          Filesize

          8KB

        • memory/1856-0-0x000001BC06A90000-0x000001BC06A98000-memory.dmp
          Filesize

          32KB

        • memory/1856-2-0x000001BC08800000-0x000001BC0887A000-memory.dmp
          Filesize

          488KB

        • memory/1856-3-0x00007FFEF8BF0000-0x00007FFEF96B1000-memory.dmp
          Filesize

          10.8MB

        • memory/1856-9-0x00007FFEF8BF0000-0x00007FFEF96B1000-memory.dmp
          Filesize

          10.8MB