Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    02-07-2024 02:10

General

  • Target

    e80d50169fc57630d4b0c5c53a321ccd86797779bababefff31268224f1a4163.exe

  • Size

    537KB

  • MD5

    119685d67c747bc9fe473e98d4f37f48

  • SHA1

    12523edc262cf3c0e37be13a2aa2e49db7043439

  • SHA256

    e80d50169fc57630d4b0c5c53a321ccd86797779bababefff31268224f1a4163

  • SHA512

    bcf5fd9f4eb4d62529f16afea7315197e1779493646b0c2db9ee4bda7cb965122fa77d80476f07af4b52afe48f18e0b8a1a8f8ea67b6e55b17ccdd2fdd080723

  • SSDEEP

    12288:fn3Kpgo/C7vHH2cJ1JkRA4R06mgJuqsJv/v+MLuSn:vnvHXJkRFRzJ4v/BLB

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.valleycountysar.org
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    DKw(r0%wpbd]
C2

http://103.130.147.85

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e80d50169fc57630d4b0c5c53a321ccd86797779bababefff31268224f1a4163.exe
    "C:\Users\Admin\AppData\Local\Temp\e80d50169fc57630d4b0c5c53a321ccd86797779bababefff31268224f1a4163.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1868
    • C:\Users\Admin\AppData\Local\Temp\e80d50169fc57630d4b0c5c53a321ccd86797779bababefff31268224f1a4163.exe
      "C:\Users\Admin\AppData\Local\Temp\e80d50169fc57630d4b0c5c53a321ccd86797779bababefff31268224f1a4163.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1712 -s 1080
        3⤵
        • Program crash
        PID:2528

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1712-8-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1712-7-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1712-16-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1712-22-0x0000000074A80000-0x000000007516E000-memory.dmp
    Filesize

    6.9MB

  • memory/1712-19-0x0000000074A80000-0x000000007516E000-memory.dmp
    Filesize

    6.9MB

  • memory/1712-5-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1712-14-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1712-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1712-20-0x0000000074A80000-0x000000007516E000-memory.dmp
    Filesize

    6.9MB

  • memory/1712-10-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1712-18-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1868-4-0x0000000000990000-0x0000000000998000-memory.dmp
    Filesize

    32KB

  • memory/1868-0-0x0000000074A8E000-0x0000000074A8F000-memory.dmp
    Filesize

    4KB

  • memory/1868-1-0x0000000000AE0000-0x0000000000B6C000-memory.dmp
    Filesize

    560KB

  • memory/1868-2-0x00000000005F0000-0x0000000000644000-memory.dmp
    Filesize

    336KB

  • memory/1868-21-0x0000000074A80000-0x000000007516E000-memory.dmp
    Filesize

    6.9MB

  • memory/1868-3-0x0000000074A80000-0x000000007516E000-memory.dmp
    Filesize

    6.9MB