Analysis

  • max time kernel
    30s
  • max time network
    31s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-07-2024 06:14

General

  • Target

    FSSC22000_06_27_2014_pdf.exe

  • Size

    1.4MB

  • MD5

    9aab498a50b51bc9014f0b060b445493

  • SHA1

    324bdf96eba0c02159a36abef178688c41558566

  • SHA256

    11ef0487391e33e9d045ca1c98a62022dbf4c9e464776f8f4c32523d2c9f5759

  • SHA512

    7525813a9cbe16e7c0a7c7795b069d7c49bee678d1a30cebb8437934dabf6e14151c8ea7a26239b3a108a39b4bcd5c72c0c680a8805e1545f03d71e701b7ddaa

  • SSDEEP

    12288:mr12xwvM3ivkBI2Zk3Duwil/ASihOzfo1DL+zOMDwHLW:s12xCoivkLZWDuwFS/s1WyvrW

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.therealdealboattours.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    success$2022

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FSSC22000_06_27_2014_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\FSSC22000_06_27_2014_pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
      2⤵
        PID:3140
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4120
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 1408
          3⤵
          • Program crash
          PID:664
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
        2⤵
          PID:1364
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4120 -ip 4120
        1⤵
          PID:1044

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1360-0-0x0000019A5A1C0000-0x0000019A5A1C8000-memory.dmp
          Filesize

          32KB

        • memory/1360-1-0x00007FF9F65B3000-0x00007FF9F65B5000-memory.dmp
          Filesize

          8KB

        • memory/1360-2-0x0000019A5A5A0000-0x0000019A5A618000-memory.dmp
          Filesize

          480KB

        • memory/1360-3-0x00007FF9F65B0000-0x00007FF9F7071000-memory.dmp
          Filesize

          10.8MB

        • memory/1360-9-0x00007FF9F65B0000-0x00007FF9F7071000-memory.dmp
          Filesize

          10.8MB

        • memory/4120-4-0x0000000000400000-0x0000000000426000-memory.dmp
          Filesize

          152KB

        • memory/4120-5-0x00000000747BE000-0x00000000747BF000-memory.dmp
          Filesize

          4KB

        • memory/4120-6-0x0000000005B50000-0x00000000060F4000-memory.dmp
          Filesize

          5.6MB

        • memory/4120-7-0x0000000005640000-0x00000000056DC000-memory.dmp
          Filesize

          624KB

        • memory/4120-8-0x00000000747B0000-0x0000000074F60000-memory.dmp
          Filesize

          7.7MB

        • memory/4120-10-0x00000000747B0000-0x0000000074F60000-memory.dmp
          Filesize

          7.7MB