Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 02:04

General

  • Target

    ce8d8f5b2708fb0a26ac9ce32c303779179ff58297279c834fd8220b77154680.exe

  • Size

    213KB

  • MD5

    27af175b8006ce6c2376748b21748412

  • SHA1

    ec6b0f34dbe9294a82dcc379b3de2b744f5d65ea

  • SHA256

    ce8d8f5b2708fb0a26ac9ce32c303779179ff58297279c834fd8220b77154680

  • SHA512

    fa9692944fadd680c07bcfb6627f561f809e97142b41d98605c2d4034abf576ec87becd47eb4ad385d7c6d180a5d6264fe979446f4c152e4eb1fedd6e6fd69d4

  • SSDEEP

    3072:lhgaMehpuSXYIdP/1pnVLjIvwHyV9YOsUw2hIE3JoN8EheTgc33FgO:FBLrXzn1pnV/gse9yvbE5ovh3

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce8d8f5b2708fb0a26ac9ce32c303779179ff58297279c834fd8220b77154680.exe
    "C:\Users\Admin\AppData\Local\Temp\ce8d8f5b2708fb0a26ac9ce32c303779179ff58297279c834fd8220b77154680.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3076
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2912
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4464
        • C:\Windows\SysWOW64\choice.exe
          choice /C Y /N /D Y /T 3
          4⤵
            PID:1944
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4020 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:2940

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2912-8-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/2912-15-0x0000000074E40000-0x00000000755F0000-memory.dmp
        Filesize

        7.7MB

      • memory/2912-11-0x0000000074E40000-0x00000000755F0000-memory.dmp
        Filesize

        7.7MB

      • memory/2912-10-0x0000000005270000-0x000000000530C000-memory.dmp
        Filesize

        624KB

      • memory/2912-9-0x0000000074E40000-0x00000000755F0000-memory.dmp
        Filesize

        7.7MB

      • memory/3076-3-0x0000000004BC0000-0x0000000004C52000-memory.dmp
        Filesize

        584KB

      • memory/3076-6-0x0000000004B90000-0x0000000004B9A000-memory.dmp
        Filesize

        40KB

      • memory/3076-7-0x0000000004B80000-0x0000000004B8A000-memory.dmp
        Filesize

        40KB

      • memory/3076-5-0x0000000074E40000-0x00000000755F0000-memory.dmp
        Filesize

        7.7MB

      • memory/3076-4-0x0000000004AC0000-0x0000000004AF6000-memory.dmp
        Filesize

        216KB

      • memory/3076-0-0x0000000074E4E000-0x0000000074E4F000-memory.dmp
        Filesize

        4KB

      • memory/3076-2-0x0000000005170000-0x0000000005714000-memory.dmp
        Filesize

        5.6MB

      • memory/3076-13-0x0000000074E40000-0x00000000755F0000-memory.dmp
        Filesize

        7.7MB

      • memory/3076-1-0x00000000000B0000-0x00000000000EC000-memory.dmp
        Filesize

        240KB