Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 14:53

General

  • Target

    d85b912c5171741966d6c8238db04de39b56ed1b696ccf7a32400d34cd29338c.exe

  • Size

    492KB

  • MD5

    eed3180705c584f83fce43b5a89a4d95

  • SHA1

    7b49f051d5bab815ee88748368fb06ad07ba70a7

  • SHA256

    d85b912c5171741966d6c8238db04de39b56ed1b696ccf7a32400d34cd29338c

  • SHA512

    3b35e07a6d117700725d1569079eb44dc1fb98189d2fae55b2d9797a29365ef36fe794184561eb429fd0737fabbc2e8a282430a22725558ec7424cbfe06e878e

  • SSDEEP

    12288:l/ipq9IbMmP2qXTeyOnTYBbsAOvrYfQ6:l/BgMm+qDebGZouQ6

Malware Config

Extracted

Family

snakekeylogger

C2

http://varders.kozow.com:8081

http://aborters.duckdns.org:8081

http://anotherarmy.dns.army:8081

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d85b912c5171741966d6c8238db04de39b56ed1b696ccf7a32400d34cd29338c.exe
    "C:\Users\Admin\AppData\Local\Temp\d85b912c5171741966d6c8238db04de39b56ed1b696ccf7a32400d34cd29338c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2992
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2456
        • C:\Windows\SysWOW64\choice.exe
          choice /C Y /N /D Y /T 3
          4⤵
            PID:2360

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1612-0-0x0000000001130000-0x00000000011B2000-memory.dmp
      Filesize

      520KB

    • memory/1612-1-0x0000000073EC0000-0x00000000745AE000-memory.dmp
      Filesize

      6.9MB

    • memory/1612-2-0x0000000004C50000-0x0000000004C90000-memory.dmp
      Filesize

      256KB

    • memory/1612-3-0x0000000000840000-0x0000000000894000-memory.dmp
      Filesize

      336KB

    • memory/1612-4-0x00000000003B0000-0x00000000003B8000-memory.dmp
      Filesize

      32KB

    • memory/1612-13-0x0000000073EC0000-0x00000000745AE000-memory.dmp
      Filesize

      6.9MB

    • memory/2992-6-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2992-7-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2992-8-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2992-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2992-5-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2992-14-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2992-11-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2992-16-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB