Analysis
-
max time kernel
149s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2022 16:51
Static task
static1
Behavioral task
behavioral1
Sample
7a4673b50b07619e447b288b6e8211f8.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
7a4673b50b07619e447b288b6e8211f8.exe
Resource
win10v2004-20220812-en
General
-
Target
7a4673b50b07619e447b288b6e8211f8.exe
-
Size
810KB
-
MD5
7a4673b50b07619e447b288b6e8211f8
-
SHA1
e273bfb4838093421d49e96f926937af25f15fb6
-
SHA256
882b7341097daf24a557e47628146f30fcea8278d6bda89395a99d4e221ce192
-
SHA512
7b00434660833c3dc761a7418a7430bbd4f3136543d918024db55095a0a12be6d957360d9e9372c93fbbf7f261634531f0fb27d705b8a2d5983b21997e55d421
-
SSDEEP
12288:dkmZJbxpDFoefvjqOBQnHJ/BN0RYvedlCPWs0snu2eHOMKSxstjSC:dkaBQnJ0RYvAlSdRe6D0C
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
cp5ua.hyperhost.ua - Port:
587 - Username:
[email protected] - Password:
7213575aceACE@#$ - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1440-139-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 32 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
7a4673b50b07619e447b288b6e8211f8.exedescription pid process target process PID 856 set thread context of 1440 856 7a4673b50b07619e447b288b6e8211f8.exe 7a4673b50b07619e447b288b6e8211f8.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2288 1440 WerFault.exe 7a4673b50b07619e447b288b6e8211f8.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
7a4673b50b07619e447b288b6e8211f8.exe7a4673b50b07619e447b288b6e8211f8.exepid process 856 7a4673b50b07619e447b288b6e8211f8.exe 856 7a4673b50b07619e447b288b6e8211f8.exe 1440 7a4673b50b07619e447b288b6e8211f8.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
7a4673b50b07619e447b288b6e8211f8.exe7a4673b50b07619e447b288b6e8211f8.exedescription pid process Token: SeDebugPrivilege 856 7a4673b50b07619e447b288b6e8211f8.exe Token: SeDebugPrivilege 1440 7a4673b50b07619e447b288b6e8211f8.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
7a4673b50b07619e447b288b6e8211f8.exedescription pid process target process PID 856 wrote to memory of 1324 856 7a4673b50b07619e447b288b6e8211f8.exe 7a4673b50b07619e447b288b6e8211f8.exe PID 856 wrote to memory of 1324 856 7a4673b50b07619e447b288b6e8211f8.exe 7a4673b50b07619e447b288b6e8211f8.exe PID 856 wrote to memory of 1324 856 7a4673b50b07619e447b288b6e8211f8.exe 7a4673b50b07619e447b288b6e8211f8.exe PID 856 wrote to memory of 1440 856 7a4673b50b07619e447b288b6e8211f8.exe 7a4673b50b07619e447b288b6e8211f8.exe PID 856 wrote to memory of 1440 856 7a4673b50b07619e447b288b6e8211f8.exe 7a4673b50b07619e447b288b6e8211f8.exe PID 856 wrote to memory of 1440 856 7a4673b50b07619e447b288b6e8211f8.exe 7a4673b50b07619e447b288b6e8211f8.exe PID 856 wrote to memory of 1440 856 7a4673b50b07619e447b288b6e8211f8.exe 7a4673b50b07619e447b288b6e8211f8.exe PID 856 wrote to memory of 1440 856 7a4673b50b07619e447b288b6e8211f8.exe 7a4673b50b07619e447b288b6e8211f8.exe PID 856 wrote to memory of 1440 856 7a4673b50b07619e447b288b6e8211f8.exe 7a4673b50b07619e447b288b6e8211f8.exe PID 856 wrote to memory of 1440 856 7a4673b50b07619e447b288b6e8211f8.exe 7a4673b50b07619e447b288b6e8211f8.exe PID 856 wrote to memory of 1440 856 7a4673b50b07619e447b288b6e8211f8.exe 7a4673b50b07619e447b288b6e8211f8.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a4673b50b07619e447b288b6e8211f8.exe"C:\Users\Admin\AppData\Local\Temp\7a4673b50b07619e447b288b6e8211f8.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Users\Admin\AppData\Local\Temp\7a4673b50b07619e447b288b6e8211f8.exe"C:\Users\Admin\AppData\Local\Temp\7a4673b50b07619e447b288b6e8211f8.exe"2⤵PID:1324
-
C:\Users\Admin\AppData\Local\Temp\7a4673b50b07619e447b288b6e8211f8.exe"C:\Users\Admin\AppData\Local\Temp\7a4673b50b07619e447b288b6e8211f8.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1440 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1440 -s 15363⤵
- Program crash
PID:2288
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 176 -p 1440 -ip 14401⤵PID:4392
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\7a4673b50b07619e447b288b6e8211f8.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3