Analysis

  • max time kernel
    48s
  • max time network
    114s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    27-07-2021 15:47

General

  • Target

    ede697a91e18c73baf01ca677aa33917.exe

  • Size

    634KB

  • MD5

    ede697a91e18c73baf01ca677aa33917

  • SHA1

    699f96d0a34bfacd78a8530f507769d5d18dccc5

  • SHA256

    1e2785c94e1501731c09b13b6f8156548704a36dd5b220efab73c06ed4fd6bfc

  • SHA512

    7725d2f003a2aeecfe85dff03654b60ea80914ea39b369d6314443600750f4e13ab04a1c7a0925314e1013af034c0c4640dc3f98b9034851cff6b91c3c518bd9

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    bh-16.webhostbox.net
  • Port:
    587
  • Username:
    whesilolog@miratechs.gq
  • Password:
    7213575aceACE@#$

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ede697a91e18c73baf01ca677aa33917.exe
    "C:\Users\Admin\AppData\Local\Temp\ede697a91e18c73baf01ca677aa33917.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:780
    • C:\Users\Admin\AppData\Local\Temp\ede697a91e18c73baf01ca677aa33917.exe
      "C:\Users\Admin\AppData\Local\Temp\ede697a91e18c73baf01ca677aa33917.exe"
      2⤵
        PID:3584
      • C:\Users\Admin\AppData\Local\Temp\ede697a91e18c73baf01ca677aa33917.exe
        "C:\Users\Admin\AppData\Local\Temp\ede697a91e18c73baf01ca677aa33917.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3332
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3332 -s 1452
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1288

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ede697a91e18c73baf01ca677aa33917.exe.log
      MD5

      c3cc52ccca9ff2b6fa8d267fc350ca6b

      SHA1

      a68d4028333296d222e4afd75dea36fdc98d05f3

      SHA256

      3125b6071e2d78f575a06ed7ac32a83d9262ae64d1fa81ac43e8bfc1ef157c0e

      SHA512

      b0c7b2501b1a2c559795a9d178c0bbda0e03cbdbaaa2c4330ac1202a55373fe1b742078adcfa915bd6e805565a2daa6d35d64ef7a14ffcd09069f9ea6a691cc7

    • memory/780-121-0x0000000004A70000-0x0000000004A7B000-memory.dmp
      Filesize

      44KB

    • memory/780-117-0x0000000005070000-0x0000000005071000-memory.dmp
      Filesize

      4KB

    • memory/780-118-0x0000000005110000-0x0000000005111000-memory.dmp
      Filesize

      4KB

    • memory/780-119-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
      Filesize

      4KB

    • memory/780-120-0x0000000004FD0000-0x00000000054CE000-memory.dmp
      Filesize

      5.0MB

    • memory/780-114-0x00000000006E0000-0x00000000006E1000-memory.dmp
      Filesize

      4KB

    • memory/780-122-0x0000000008C30000-0x0000000008C98000-memory.dmp
      Filesize

      416KB

    • memory/780-123-0x0000000007150000-0x0000000007176000-memory.dmp
      Filesize

      152KB

    • memory/780-116-0x00000000054D0000-0x00000000054D1000-memory.dmp
      Filesize

      4KB

    • memory/3332-124-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/3332-125-0x000000000041F89E-mapping.dmp
    • memory/3332-131-0x00000000055C0000-0x0000000005ABE000-memory.dmp
      Filesize

      5.0MB