Analysis
-
max time kernel
163s -
max time network
185s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2022 03:28
Static task
static1
Behavioral task
behavioral1
Sample
50c863f01cf040750231d954e73dcbf6.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
50c863f01cf040750231d954e73dcbf6.exe
Resource
win10v2004-20221111-en
General
-
Target
50c863f01cf040750231d954e73dcbf6.exe
-
Size
956KB
-
MD5
50c863f01cf040750231d954e73dcbf6
-
SHA1
437b60ba372e8106c1495a52607d5c90247ab399
-
SHA256
afae56ccb5ceb87d28c33dcf87270f668300cc79f42756759844f664f67b933e
-
SHA512
d54e114410c8cfafd7c5884c0839f22d0b4acf038838e11d4e39932ed4a6165c06a047e374de417b085fd5951cad50570d1f50e9714924e7f0093af06a1847ab
-
SSDEEP
12288:alwFO44sKWlsagPFlSQ28++nXejVQiSkN0m6jZUAQSQy4A:I44sKWcPFR2eXamqAtQy4A
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
bscppiX6 - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/5072-144-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
50c863f01cf040750231d954e73dcbf6.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Control Panel\International\Geo\Nation 50c863f01cf040750231d954e73dcbf6.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 47 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
50c863f01cf040750231d954e73dcbf6.exedescription pid process target process PID 1984 set thread context of 5072 1984 50c863f01cf040750231d954e73dcbf6.exe 50c863f01cf040750231d954e73dcbf6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
50c863f01cf040750231d954e73dcbf6.exepowershell.exe50c863f01cf040750231d954e73dcbf6.exepid process 1984 50c863f01cf040750231d954e73dcbf6.exe 1984 50c863f01cf040750231d954e73dcbf6.exe 1984 50c863f01cf040750231d954e73dcbf6.exe 1984 50c863f01cf040750231d954e73dcbf6.exe 1984 50c863f01cf040750231d954e73dcbf6.exe 4676 powershell.exe 1984 50c863f01cf040750231d954e73dcbf6.exe 5072 50c863f01cf040750231d954e73dcbf6.exe 4676 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
50c863f01cf040750231d954e73dcbf6.exepowershell.exe50c863f01cf040750231d954e73dcbf6.exedescription pid process Token: SeDebugPrivilege 1984 50c863f01cf040750231d954e73dcbf6.exe Token: SeDebugPrivilege 4676 powershell.exe Token: SeDebugPrivilege 5072 50c863f01cf040750231d954e73dcbf6.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
50c863f01cf040750231d954e73dcbf6.exedescription pid process target process PID 1984 wrote to memory of 4676 1984 50c863f01cf040750231d954e73dcbf6.exe powershell.exe PID 1984 wrote to memory of 4676 1984 50c863f01cf040750231d954e73dcbf6.exe powershell.exe PID 1984 wrote to memory of 4676 1984 50c863f01cf040750231d954e73dcbf6.exe powershell.exe PID 1984 wrote to memory of 4140 1984 50c863f01cf040750231d954e73dcbf6.exe schtasks.exe PID 1984 wrote to memory of 4140 1984 50c863f01cf040750231d954e73dcbf6.exe schtasks.exe PID 1984 wrote to memory of 4140 1984 50c863f01cf040750231d954e73dcbf6.exe schtasks.exe PID 1984 wrote to memory of 5072 1984 50c863f01cf040750231d954e73dcbf6.exe 50c863f01cf040750231d954e73dcbf6.exe PID 1984 wrote to memory of 5072 1984 50c863f01cf040750231d954e73dcbf6.exe 50c863f01cf040750231d954e73dcbf6.exe PID 1984 wrote to memory of 5072 1984 50c863f01cf040750231d954e73dcbf6.exe 50c863f01cf040750231d954e73dcbf6.exe PID 1984 wrote to memory of 5072 1984 50c863f01cf040750231d954e73dcbf6.exe 50c863f01cf040750231d954e73dcbf6.exe PID 1984 wrote to memory of 5072 1984 50c863f01cf040750231d954e73dcbf6.exe 50c863f01cf040750231d954e73dcbf6.exe PID 1984 wrote to memory of 5072 1984 50c863f01cf040750231d954e73dcbf6.exe 50c863f01cf040750231d954e73dcbf6.exe PID 1984 wrote to memory of 5072 1984 50c863f01cf040750231d954e73dcbf6.exe 50c863f01cf040750231d954e73dcbf6.exe PID 1984 wrote to memory of 5072 1984 50c863f01cf040750231d954e73dcbf6.exe 50c863f01cf040750231d954e73dcbf6.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\50c863f01cf040750231d954e73dcbf6.exe"C:\Users\Admin\AppData\Local\Temp\50c863f01cf040750231d954e73dcbf6.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PjbacYqRQ.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4676 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PjbacYqRQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC68C.tmp"2⤵
- Creates scheduled task(s)
PID:4140 -
C:\Users\Admin\AppData\Local\Temp\50c863f01cf040750231d954e73dcbf6.exe"C:\Users\Admin\AppData\Local\Temp\50c863f01cf040750231d954e73dcbf6.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5072
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\50c863f01cf040750231d954e73dcbf6.exe.log
Filesize1KB
MD5e08f822522c617a40840c62e4b0fb45e
SHA1ae516dca4da5234be6676d3f234c19ec55725be7
SHA256bd9d5e9f7fe6fcff17d873555d4077d15f7d6cdda1183e7f7d278b735ffe1fd7
SHA512894a7fb7bbc18ac6ba13378f58a7db80ad00d6080be9a66b01cae8e23e41d9d2d4cd53c1e20669356b73590c8a3ebfda4bdda3258f81240db56c4a81b7313fe4
-
Filesize
1KB
MD5253faf90b90670443b64460fffb41f96
SHA1837271d8e57aaf95c12a7d9accd34b6caebf0920
SHA256e1a49ea72616c6de877e362be4d68392d87160e445aeb00bc67cfed726175547
SHA5121c2e862e703fd859c2adb48df5da2dbb06f0b4d2321ae54ff9a94b1efc7c8736149812f39b5093b9492006bf0468c00458edb079e8f12c8b59c310a216fdf7d9