Analysis
-
max time kernel
122s -
max time network
122s -
platform
windows7_x64 -
resource
win7-en-20211104 -
submitted
03-12-2021 09:47
Static task
static1
Behavioral task
behavioral1
Sample
2345678098765T4323456789.exe
Resource
win7-en-20211104
Behavioral task
behavioral2
Sample
2345678098765T4323456789.exe
Resource
win10-en-20211014
General
-
Target
2345678098765T4323456789.exe
-
Size
793KB
-
MD5
586d514ada28e25a81dd21501de799d1
-
SHA1
3607a32f3d47cbde3587aeaa3132c350a1ef4afd
-
SHA256
83a5ba65b562afb66309deae1567c919f0e08de04e2c00bb85c55102fe023b0b
-
SHA512
9169d7de350007efe423d31200ccb9505b598855af2fbfdf51dbffede53f1301e5cb93ceef4ca4901c8d65fcf42a04851c9c648a0454a5c7860a6e6f83f4a1b7
Malware Config
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger Payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/876-57-0x0000000000400000-0x000000000048B000-memory.dmp family_snakekeylogger behavioral1/memory/876-58-0x000000000040188B-mapping.dmp family_snakekeylogger behavioral1/memory/876-60-0x0000000000400000-0x000000000048B000-memory.dmp family_snakekeylogger -
Loads dropped DLL 1 IoCs
Processes:
2345678098765T4323456789.exepid process 584 2345678098765T4323456789.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
2345678098765T4323456789.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-103686315-404690609-2047157615-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2345678098765T4323456789.exe Key opened \REGISTRY\USER\S-1-5-21-103686315-404690609-2047157615-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2345678098765T4323456789.exe Key opened \REGISTRY\USER\S-1-5-21-103686315-404690609-2047157615-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2345678098765T4323456789.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 checkip.dyndns.org 6 freegeoip.app 7 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2345678098765T4323456789.exedescription pid process target process PID 584 set thread context of 876 584 2345678098765T4323456789.exe 2345678098765T4323456789.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
2345678098765T4323456789.exepid process 876 2345678098765T4323456789.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
2345678098765T4323456789.exedescription pid process Token: SeDebugPrivilege 876 2345678098765T4323456789.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
2345678098765T4323456789.exedescription pid process target process PID 584 wrote to memory of 876 584 2345678098765T4323456789.exe 2345678098765T4323456789.exe PID 584 wrote to memory of 876 584 2345678098765T4323456789.exe 2345678098765T4323456789.exe PID 584 wrote to memory of 876 584 2345678098765T4323456789.exe 2345678098765T4323456789.exe PID 584 wrote to memory of 876 584 2345678098765T4323456789.exe 2345678098765T4323456789.exe PID 584 wrote to memory of 876 584 2345678098765T4323456789.exe 2345678098765T4323456789.exe PID 584 wrote to memory of 876 584 2345678098765T4323456789.exe 2345678098765T4323456789.exe PID 584 wrote to memory of 876 584 2345678098765T4323456789.exe 2345678098765T4323456789.exe PID 584 wrote to memory of 876 584 2345678098765T4323456789.exe 2345678098765T4323456789.exe PID 584 wrote to memory of 876 584 2345678098765T4323456789.exe 2345678098765T4323456789.exe PID 584 wrote to memory of 876 584 2345678098765T4323456789.exe 2345678098765T4323456789.exe PID 584 wrote to memory of 876 584 2345678098765T4323456789.exe 2345678098765T4323456789.exe -
outlook_office_path 1 IoCs
Processes:
2345678098765T4323456789.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-103686315-404690609-2047157615-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2345678098765T4323456789.exe -
outlook_win_path 1 IoCs
Processes:
2345678098765T4323456789.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-103686315-404690609-2047157615-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2345678098765T4323456789.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2345678098765T4323456789.exe"C:\Users\Admin\AppData\Local\Temp\2345678098765T4323456789.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Users\Admin\AppData\Local\Temp\2345678098765T4323456789.exe"C:\Users\Admin\AppData\Local\Temp\2345678098765T4323456789.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:876
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
2f13f20f1481da77989e3ae0ce724a04
SHA114c9ec2c0a06a0381d5a9f080bb9a56f5aa9ae89
SHA25633498d731286cb6283c95c4731ecdac06792ca5039aaf270c074da6037066eb5
SHA5125902eed0bfe01bff24f4e44fe50968c22e6579add6dd48dfff25b83c49b7b1d62f5ed92827e6098619586010bf81ee0f15e166ba2721b87a815d22f117486939