Analysis
-
max time kernel
108s -
max time network
108s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
27-02-2021 11:08
Static task
static1
Behavioral task
behavioral1
Sample
c346d3a0a6b975f4d663c2640bd6bd8fe0f0028b31420b68b5a585fec69eafc9.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
c346d3a0a6b975f4d663c2640bd6bd8fe0f0028b31420b68b5a585fec69eafc9.exe
Resource
win10v20201028
General
-
Target
c346d3a0a6b975f4d663c2640bd6bd8fe0f0028b31420b68b5a585fec69eafc9.exe
-
Size
505KB
-
MD5
ebb6953b42064816c172bf1384bff891
-
SHA1
83874ac89ffc018f26f7f0b4ec8dcbb67803b5ad
-
SHA256
c346d3a0a6b975f4d663c2640bd6bd8fe0f0028b31420b68b5a585fec69eafc9
-
SHA512
43a2d0ef1f434aea5d7da25fd6ed35d1a23e4ad2696b924f96a30237e21923832576d85877e1cad01fda796946dd021699ad5cf4aa415c30ba0dcfa8c75d1d1f
Malware Config
Signatures
-
404 Keylogger
Information stealer and keylogger first seen in 2019.
-
404 Keylogger Main Executable 2 IoCs
Processes:
resource yara_rule behavioral2/memory/812-13-0x0000000000400000-0x0000000000422000-memory.dmp family_404keylogger behavioral2/memory/812-14-0x000000000041CB9E-mapping.dmp family_404keylogger -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 15 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
c346d3a0a6b975f4d663c2640bd6bd8fe0f0028b31420b68b5a585fec69eafc9.exedescription pid process target process PID 1316 set thread context of 812 1316 c346d3a0a6b975f4d663c2640bd6bd8fe0f0028b31420b68b5a585fec69eafc9.exe c346d3a0a6b975f4d663c2640bd6bd8fe0f0028b31420b68b5a585fec69eafc9.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
c346d3a0a6b975f4d663c2640bd6bd8fe0f0028b31420b68b5a585fec69eafc9.exepid process 812 c346d3a0a6b975f4d663c2640bd6bd8fe0f0028b31420b68b5a585fec69eafc9.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
c346d3a0a6b975f4d663c2640bd6bd8fe0f0028b31420b68b5a585fec69eafc9.exedescription pid process Token: SeDebugPrivilege 812 c346d3a0a6b975f4d663c2640bd6bd8fe0f0028b31420b68b5a585fec69eafc9.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
c346d3a0a6b975f4d663c2640bd6bd8fe0f0028b31420b68b5a585fec69eafc9.exepid process 812 c346d3a0a6b975f4d663c2640bd6bd8fe0f0028b31420b68b5a585fec69eafc9.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
c346d3a0a6b975f4d663c2640bd6bd8fe0f0028b31420b68b5a585fec69eafc9.exedescription pid process target process PID 1316 wrote to memory of 812 1316 c346d3a0a6b975f4d663c2640bd6bd8fe0f0028b31420b68b5a585fec69eafc9.exe c346d3a0a6b975f4d663c2640bd6bd8fe0f0028b31420b68b5a585fec69eafc9.exe PID 1316 wrote to memory of 812 1316 c346d3a0a6b975f4d663c2640bd6bd8fe0f0028b31420b68b5a585fec69eafc9.exe c346d3a0a6b975f4d663c2640bd6bd8fe0f0028b31420b68b5a585fec69eafc9.exe PID 1316 wrote to memory of 812 1316 c346d3a0a6b975f4d663c2640bd6bd8fe0f0028b31420b68b5a585fec69eafc9.exe c346d3a0a6b975f4d663c2640bd6bd8fe0f0028b31420b68b5a585fec69eafc9.exe PID 1316 wrote to memory of 812 1316 c346d3a0a6b975f4d663c2640bd6bd8fe0f0028b31420b68b5a585fec69eafc9.exe c346d3a0a6b975f4d663c2640bd6bd8fe0f0028b31420b68b5a585fec69eafc9.exe PID 1316 wrote to memory of 812 1316 c346d3a0a6b975f4d663c2640bd6bd8fe0f0028b31420b68b5a585fec69eafc9.exe c346d3a0a6b975f4d663c2640bd6bd8fe0f0028b31420b68b5a585fec69eafc9.exe PID 1316 wrote to memory of 812 1316 c346d3a0a6b975f4d663c2640bd6bd8fe0f0028b31420b68b5a585fec69eafc9.exe c346d3a0a6b975f4d663c2640bd6bd8fe0f0028b31420b68b5a585fec69eafc9.exe PID 1316 wrote to memory of 812 1316 c346d3a0a6b975f4d663c2640bd6bd8fe0f0028b31420b68b5a585fec69eafc9.exe c346d3a0a6b975f4d663c2640bd6bd8fe0f0028b31420b68b5a585fec69eafc9.exe PID 1316 wrote to memory of 812 1316 c346d3a0a6b975f4d663c2640bd6bd8fe0f0028b31420b68b5a585fec69eafc9.exe c346d3a0a6b975f4d663c2640bd6bd8fe0f0028b31420b68b5a585fec69eafc9.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c346d3a0a6b975f4d663c2640bd6bd8fe0f0028b31420b68b5a585fec69eafc9.exe"C:\Users\Admin\AppData\Local\Temp\c346d3a0a6b975f4d663c2640bd6bd8fe0f0028b31420b68b5a585fec69eafc9.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Users\Admin\AppData\Local\Temp\c346d3a0a6b975f4d663c2640bd6bd8fe0f0028b31420b68b5a585fec69eafc9.exe"C:\Users\Admin\AppData\Local\Temp\c346d3a0a6b975f4d663c2640bd6bd8fe0f0028b31420b68b5a585fec69eafc9.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:812
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\c346d3a0a6b975f4d663c2640bd6bd8fe0f0028b31420b68b5a585fec69eafc9.exe.log
MD590acfd72f14a512712b1a7380c0faf60
SHA140ba4accb8faa75887e84fb8e38d598dc8cf0f12
SHA25620806822f0c130b340504132c1461b589261fbbc518e468f4f90733ab514cb86
SHA51229dbf85e14e60868574cb4dc9bda83d3c229fb956733d8d2557f2475ee0e690ac9c2e72f31e02284996da6906ba2dbfa382a29b04c15a2406571d8ee19ad16b9