Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    03-07-2024 00:29

General

  • Target

    552e61ad619a32a252b5a7e52dfee9aff417040e147e34bf0111e3f89dc433aa.exe

  • Size

    1.1MB

  • MD5

    65e2a9349c75ee34280992ed2e7aa548

  • SHA1

    d57c9017e2cbdb589c2698d899ee7f9063e35142

  • SHA256

    552e61ad619a32a252b5a7e52dfee9aff417040e147e34bf0111e3f89dc433aa

  • SHA512

    c9e75dc48d42b67cada4b0e91123439c39d1609f241c40e39b0e7461befc1f9016e1c0e13f4046f9c3556284e5ff7befbd810c1bdf48fa7744fe510678c07796

  • SSDEEP

    12288:7fioXCFj7X9WyhW9f1hL5JyqPY3dhaGIUZo6Pku:eoX4tWb1Jy/hvhK6Pt

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    valleycountysar.org
  • Port:
    26
  • Username:
    [email protected]
  • Password:
    fY,FLoadtsiF

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\552e61ad619a32a252b5a7e52dfee9aff417040e147e34bf0111e3f89dc433aa.exe
    "C:\Users\Admin\AppData\Local\Temp\552e61ad619a32a252b5a7e52dfee9aff417040e147e34bf0111e3f89dc433aa.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
      2⤵
        PID:2680
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2108
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2544
          • C:\Windows\SysWOW64\choice.exe
            choice /C Y /N /D Y /T 3
            4⤵
              PID:2896
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
          2⤵
            PID:2616

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1560-0-0x000007FEF6163000-0x000007FEF6164000-memory.dmp
          Filesize

          4KB

        • memory/1560-1-0x0000000000CB0000-0x0000000000CB8000-memory.dmp
          Filesize

          32KB

        • memory/1560-2-0x0000000000630000-0x00000000006AA000-memory.dmp
          Filesize

          488KB

        • memory/1560-3-0x000007FEF6160000-0x000007FEF6B4C000-memory.dmp
          Filesize

          9.9MB

        • memory/1560-19-0x000007FEF6160000-0x000007FEF6B4C000-memory.dmp
          Filesize

          9.9MB

        • memory/2108-18-0x0000000074E6E000-0x0000000074E6F000-memory.dmp
          Filesize

          4KB

        • memory/2108-17-0x0000000000400000-0x0000000000426000-memory.dmp
          Filesize

          152KB

        • memory/2108-15-0x0000000000400000-0x0000000000426000-memory.dmp
          Filesize

          152KB

        • memory/2108-14-0x0000000000400000-0x0000000000426000-memory.dmp
          Filesize

          152KB

        • memory/2108-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
          Filesize

          4KB

        • memory/2108-20-0x0000000074E60000-0x000000007554E000-memory.dmp
          Filesize

          6.9MB

        • memory/2108-21-0x0000000074E6E000-0x0000000074E6F000-memory.dmp
          Filesize

          4KB

        • memory/2108-22-0x0000000074E60000-0x000000007554E000-memory.dmp
          Filesize

          6.9MB

        • memory/2108-23-0x0000000074E60000-0x000000007554E000-memory.dmp
          Filesize

          6.9MB

        • memory/2680-6-0x0000000000400000-0x0000000000426000-memory.dmp
          Filesize

          152KB

        • memory/2680-5-0x0000000000400000-0x0000000000426000-memory.dmp
          Filesize

          152KB

        • memory/2680-7-0x0000000000400000-0x0000000000426000-memory.dmp
          Filesize

          152KB

        • memory/2680-4-0x0000000000400000-0x0000000000426000-memory.dmp
          Filesize

          152KB