Analysis
-
max time kernel
125s -
max time network
142s -
platform
windows7_x64 -
resource
win7-en-20210920 -
submitted
18-10-2021 07:28
Static task
static1
Behavioral task
behavioral1
Sample
2BABA new file.exe
Resource
win7-en-20210920
Behavioral task
behavioral2
Sample
2BABA new file.exe
Resource
win10-en-20211014
General
-
Target
2BABA new file.exe
-
Size
449KB
-
MD5
1a403d5b4db5509524bfd552afbc96f1
-
SHA1
39a3ca238648f4f86741d6b94a190e0379aa7307
-
SHA256
82b5be618f705ff7761c43590eb7dc89a2387512757dcc0df9290f29801b8f41
-
SHA512
8de7ab3405bd1160fe09affac878ec8c252853cc6904d784ab1bcb4a5a1f43263ff917727149badcff74ac60443390b66dd5fe2c6400dd2d0805f39bcf5a0099
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.algodontekstil.com - Port:
587 - Username:
[email protected] - Password:
Alg001453
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
2BABA new file.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 2BABA new file.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 2BABA new file.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
2BABA new file.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2BABA new file.exe Key opened \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2BABA new file.exe Key opened \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2BABA new file.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 7 checkip.dyndns.org 10 freegeoip.app 11 freegeoip.app -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
2BABA new file.exepowershell.exepowershell.exepid process 1468 2BABA new file.exe 564 powershell.exe 868 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
2BABA new file.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1468 2BABA new file.exe Token: SeDebugPrivilege 564 powershell.exe Token: SeDebugPrivilege 868 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
2BABA new file.exedescription pid process target process PID 1468 wrote to memory of 564 1468 2BABA new file.exe powershell.exe PID 1468 wrote to memory of 564 1468 2BABA new file.exe powershell.exe PID 1468 wrote to memory of 564 1468 2BABA new file.exe powershell.exe PID 1468 wrote to memory of 564 1468 2BABA new file.exe powershell.exe PID 1468 wrote to memory of 868 1468 2BABA new file.exe powershell.exe PID 1468 wrote to memory of 868 1468 2BABA new file.exe powershell.exe PID 1468 wrote to memory of 868 1468 2BABA new file.exe powershell.exe PID 1468 wrote to memory of 868 1468 2BABA new file.exe powershell.exe -
outlook_office_path 1 IoCs
Processes:
2BABA new file.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2BABA new file.exe -
outlook_win_path 1 IoCs
Processes:
2BABA new file.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2BABA new file.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2BABA new file.exe"C:\Users\Admin\AppData\Local\Temp\2BABA new file.exe"1⤵
- Windows security modification
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1468 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2BABA new file.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:564 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2BABA new file.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:868
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD50521ce83b8dc37110befb6395108c30a
SHA16fdd71d04355edf793e8d11514abfb10f51ae8ab
SHA256df3b227183340e5d30239e1729c1bc8ec8d52e94f27019d29abb0fd67a52f343
SHA5120fb717bcbe7c4a3b03f0f10442cf2f7fbe1ade6a4afb99bea4cd360c27db65de487a1fe4b5e5bd64a9c4fd5a21c0a6a474a9c85988d623aa3d83d4e81b4c1858