Analysis

  • max time kernel
    98s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    05-07-2022 09:35

General

  • Target

    0949202022.exe

  • Size

    780KB

  • MD5

    8ec22e0e553295fa4014ad56b577f521

  • SHA1

    fc1c91ccd6224fc3b11e1b9628e3954ca7a91934

  • SHA256

    68b354e2ae79d93e08d41a48c6a49a74c880f4baafa6309646b086d4af2abe4c

  • SHA512

    295422958ce14b383a08606a02c48bf86a1414c3242ea898bf1da410d9c61b02b95c84a60036ddb776820b98707f22b5cd685e4e30dbcfcd2e487a7d1a861d63

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.universaleagles-ye.com
  • Port:
    587
  • Username:
    kahtan@universaleagles-ye.com
  • Password:
    UEss@@202122
  • Email To:
    powerofworkissure@gmail.com

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0949202022.exe
    "C:\Users\Admin\AppData\Local\Temp\0949202022.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1380
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1380 -s 1460
        3⤵
        • Program crash
        PID:2620
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1380 -ip 1380
    1⤵
      PID:2428

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1380-136-0x0000000000000000-mapping.dmp
    • memory/1380-137-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2532-130-0x0000000000410000-0x00000000004DA000-memory.dmp
      Filesize

      808KB

    • memory/2532-131-0x00000000054F0000-0x0000000005A94000-memory.dmp
      Filesize

      5.6MB

    • memory/2532-132-0x0000000004F40000-0x0000000004FD2000-memory.dmp
      Filesize

      584KB

    • memory/2532-133-0x0000000005010000-0x000000000501A000-memory.dmp
      Filesize

      40KB

    • memory/2532-134-0x0000000008C30000-0x0000000008CCC000-memory.dmp
      Filesize

      624KB

    • memory/2532-135-0x0000000008CD0000-0x0000000008D36000-memory.dmp
      Filesize

      408KB