Analysis
-
max time kernel
161s -
max time network
175s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2022 16:51
Static task
static1
Behavioral task
behavioral1
Sample
612a4205fcdd9759f9f03bdfc80c2f54.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
612a4205fcdd9759f9f03bdfc80c2f54.exe
Resource
win10v2004-20220812-en
General
-
Target
612a4205fcdd9759f9f03bdfc80c2f54.exe
-
Size
625KB
-
MD5
612a4205fcdd9759f9f03bdfc80c2f54
-
SHA1
c7e6ef456aeed44b7f07afb4532e78f1979cd9b8
-
SHA256
07cce5afdb262e566c2f49b305e87949c0e9ffd746ff1ad77aeb103a7e1a0bfa
-
SHA512
0b133a59b69aa03a55737aa7188e673aa79340c27475db84099f9cf3cda5ba574c8fa5acadc7204ebb762ea3cd4ae96842087fa6776529baec4e261ea7b1da1c
-
SSDEEP
12288:ecCjSCZYM3+YnlaG2Iy6S3K1+QmZJbxpDF:1xCZf3XnlacyL3qV
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
cp5ua.hyperhost.ua - Port:
587 - Username:
[email protected] - Password:
7213575aceACE@# - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1680-138-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
612a4205fcdd9759f9f03bdfc80c2f54.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 612a4205fcdd9759f9f03bdfc80c2f54.exe Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 612a4205fcdd9759f9f03bdfc80c2f54.exe Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 612a4205fcdd9759f9f03bdfc80c2f54.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 32 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
612a4205fcdd9759f9f03bdfc80c2f54.exedescription pid process target process PID 4716 set thread context of 1680 4716 612a4205fcdd9759f9f03bdfc80c2f54.exe 612a4205fcdd9759f9f03bdfc80c2f54.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
612a4205fcdd9759f9f03bdfc80c2f54.exepid process 1680 612a4205fcdd9759f9f03bdfc80c2f54.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
612a4205fcdd9759f9f03bdfc80c2f54.exedescription pid process Token: SeDebugPrivilege 1680 612a4205fcdd9759f9f03bdfc80c2f54.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
612a4205fcdd9759f9f03bdfc80c2f54.exedescription pid process target process PID 4716 wrote to memory of 1680 4716 612a4205fcdd9759f9f03bdfc80c2f54.exe 612a4205fcdd9759f9f03bdfc80c2f54.exe PID 4716 wrote to memory of 1680 4716 612a4205fcdd9759f9f03bdfc80c2f54.exe 612a4205fcdd9759f9f03bdfc80c2f54.exe PID 4716 wrote to memory of 1680 4716 612a4205fcdd9759f9f03bdfc80c2f54.exe 612a4205fcdd9759f9f03bdfc80c2f54.exe PID 4716 wrote to memory of 1680 4716 612a4205fcdd9759f9f03bdfc80c2f54.exe 612a4205fcdd9759f9f03bdfc80c2f54.exe PID 4716 wrote to memory of 1680 4716 612a4205fcdd9759f9f03bdfc80c2f54.exe 612a4205fcdd9759f9f03bdfc80c2f54.exe PID 4716 wrote to memory of 1680 4716 612a4205fcdd9759f9f03bdfc80c2f54.exe 612a4205fcdd9759f9f03bdfc80c2f54.exe PID 4716 wrote to memory of 1680 4716 612a4205fcdd9759f9f03bdfc80c2f54.exe 612a4205fcdd9759f9f03bdfc80c2f54.exe PID 4716 wrote to memory of 1680 4716 612a4205fcdd9759f9f03bdfc80c2f54.exe 612a4205fcdd9759f9f03bdfc80c2f54.exe -
outlook_office_path 1 IoCs
Processes:
612a4205fcdd9759f9f03bdfc80c2f54.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 612a4205fcdd9759f9f03bdfc80c2f54.exe -
outlook_win_path 1 IoCs
Processes:
612a4205fcdd9759f9f03bdfc80c2f54.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 612a4205fcdd9759f9f03bdfc80c2f54.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\612a4205fcdd9759f9f03bdfc80c2f54.exe"C:\Users\Admin\AppData\Local\Temp\612a4205fcdd9759f9f03bdfc80c2f54.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Users\Admin\AppData\Local\Temp\612a4205fcdd9759f9f03bdfc80c2f54.exe"C:\Users\Admin\AppData\Local\Temp\612a4205fcdd9759f9f03bdfc80c2f54.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1680
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\612a4205fcdd9759f9f03bdfc80c2f54.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3