Analysis
-
max time kernel
121s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
26/12/2023, 07:42
Static task
static1
Behavioral task
behavioral1
Sample
5d35db3356de210a7087733bd889fe97.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
5d35db3356de210a7087733bd889fe97.exe
Resource
win10v2004-20231215-en
General
-
Target
5d35db3356de210a7087733bd889fe97.exe
-
Size
606KB
-
MD5
5d35db3356de210a7087733bd889fe97
-
SHA1
ed3330f9842f9f94dbd519bd6fa2cff2de5385c8
-
SHA256
9696e415875b7fd4bdc4b324e02fe329557fef7df34a3a66af1b6fc65f1c8fb2
-
SHA512
223a1acb73bc461b98eb4533074af9de06150d95ecb8aad335613ee1fc928210c1d72b23ca8f07fc084f4d789b8edaea304f5e5af45c96b772c8ab57be2380f4
-
SSDEEP
12288:mC+PU9LPU9aYnTR2oseFrzOsBgo0q4wMPrwWZbpFYcF8ylrk:mC7ErzOsBgo0q4wMPrwcpF5h
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
Chukwudim28@ - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 7 IoCs
resource yara_rule behavioral1/memory/364-17-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger behavioral1/memory/364-18-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger behavioral1/memory/364-21-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger behavioral1/memory/364-23-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger behavioral1/memory/364-25-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger behavioral1/memory/364-27-0x0000000002130000-0x0000000002170000-memory.dmp family_snakekeylogger behavioral1/memory/364-30-0x0000000002130000-0x0000000002170000-memory.dmp family_snakekeylogger -
CustAttr .NET packer 1 IoCs
Detects CustAttr .NET packer in memory.
resource yara_rule behavioral1/memory/1396-3-0x0000000000480000-0x0000000000492000-memory.dmp CustAttr -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 checkip.dyndns.org 4 freegeoip.app 5 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1396 set thread context of 364 1396 5d35db3356de210a7087733bd889fe97.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2156 364 WerFault.exe 32 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1336 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 364 5d35db3356de210a7087733bd889fe97.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 364 5d35db3356de210a7087733bd889fe97.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1396 wrote to memory of 1336 1396 5d35db3356de210a7087733bd889fe97.exe 30 PID 1396 wrote to memory of 1336 1396 5d35db3356de210a7087733bd889fe97.exe 30 PID 1396 wrote to memory of 1336 1396 5d35db3356de210a7087733bd889fe97.exe 30 PID 1396 wrote to memory of 1336 1396 5d35db3356de210a7087733bd889fe97.exe 30 PID 1396 wrote to memory of 364 1396 5d35db3356de210a7087733bd889fe97.exe 32 PID 1396 wrote to memory of 364 1396 5d35db3356de210a7087733bd889fe97.exe 32 PID 1396 wrote to memory of 364 1396 5d35db3356de210a7087733bd889fe97.exe 32 PID 1396 wrote to memory of 364 1396 5d35db3356de210a7087733bd889fe97.exe 32 PID 1396 wrote to memory of 364 1396 5d35db3356de210a7087733bd889fe97.exe 32 PID 1396 wrote to memory of 364 1396 5d35db3356de210a7087733bd889fe97.exe 32 PID 1396 wrote to memory of 364 1396 5d35db3356de210a7087733bd889fe97.exe 32 PID 1396 wrote to memory of 364 1396 5d35db3356de210a7087733bd889fe97.exe 32 PID 1396 wrote to memory of 364 1396 5d35db3356de210a7087733bd889fe97.exe 32 PID 364 wrote to memory of 2156 364 5d35db3356de210a7087733bd889fe97.exe 33 PID 364 wrote to memory of 2156 364 5d35db3356de210a7087733bd889fe97.exe 33 PID 364 wrote to memory of 2156 364 5d35db3356de210a7087733bd889fe97.exe 33 PID 364 wrote to memory of 2156 364 5d35db3356de210a7087733bd889fe97.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d35db3356de210a7087733bd889fe97.exe"C:\Users\Admin\AppData\Local\Temp\5d35db3356de210a7087733bd889fe97.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BnPVuDZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2F5A.tmp"2⤵
- Creates scheduled task(s)
PID:1336
-
-
C:\Users\Admin\AppData\Local\Temp\5d35db3356de210a7087733bd889fe97.exe"C:\Users\Admin\AppData\Local\Temp\5d35db3356de210a7087733bd889fe97.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:364 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 364 -s 15203⤵
- Program crash
PID:2156
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5662363cab557c4bd4594f75c07a283d2
SHA19d1d1b89b6dba10787deca02835e9dcfd3377fc5
SHA2569cf9fadd249ec0f9e1705811fb3856f35546b8010ab06b015dfd97a72c0d1bd7
SHA51220585a4789090ae62ceb0bf5c9570dcd8828eb31712fa9094aa941a005cf0ea7df88c0c7f5878fdb68aba76415b64a63803d039b21e4ec0b30e1e1bde4fa9263