Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 14:56

General

  • Target

    1af4b1e67dee34e1ce541150c83e1be4f75766d47ecebf4b476cb08aa04fa837.exe

  • Size

    525KB

  • MD5

    3138b63ef0d439ebc2e631452307c089

  • SHA1

    176b629248c486842e03a897192dbc6043a57fe5

  • SHA256

    1af4b1e67dee34e1ce541150c83e1be4f75766d47ecebf4b476cb08aa04fa837

  • SHA512

    f83dcb33c5777d9efc9100705761786a7d1dada83331866a95fbd3042357f7d7b87aa36cc1dc7fcbe8e9af4118bdd1cd5e2734366c1cc7d1c85b95be8c6767c0

  • SSDEEP

    12288:/ytros3iYd2DGhjsTJWJHJ+HgyJsMgqFyaHs:/WosNDdRJHcHZJt

Malware Config

Extracted

Family

snakekeylogger

C2

http://varders.kozow.com:8081

http://aborters.duckdns.org:8081

http://anotherarmy.dns.army:8081

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1af4b1e67dee34e1ce541150c83e1be4f75766d47ecebf4b476cb08aa04fa837.exe
    "C:\Users\Admin\AppData\Local\Temp\1af4b1e67dee34e1ce541150c83e1be4f75766d47ecebf4b476cb08aa04fa837.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2512
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2120
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2544
        • C:\Windows\SysWOW64\choice.exe
          choice /C Y /N /D Y /T 3
          4⤵
            PID:2448

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2120-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2120-10-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2120-18-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2120-16-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2120-8-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2120-5-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2120-13-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2120-7-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2512-0-0x0000000001360000-0x00000000013EA000-memory.dmp
      Filesize

      552KB

    • memory/2512-1-0x00000000745C0000-0x0000000074CAE000-memory.dmp
      Filesize

      6.9MB

    • memory/2512-4-0x0000000000420000-0x0000000000428000-memory.dmp
      Filesize

      32KB

    • memory/2512-15-0x00000000745C0000-0x0000000074CAE000-memory.dmp
      Filesize

      6.9MB

    • memory/2512-3-0x00000000012B0000-0x00000000012F0000-memory.dmp
      Filesize

      256KB

    • memory/2512-2-0x00000000004B0000-0x0000000000504000-memory.dmp
      Filesize

      336KB