Analysis
-
max time kernel
114s -
max time network
123s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
03-12-2021 09:46
Static task
static1
Behavioral task
behavioral1
Sample
200987654234567800987654.exe
Resource
win7-en-20211104
Behavioral task
behavioral2
Sample
200987654234567800987654.exe
Resource
win10-en-20211014
General
-
Target
200987654234567800987654.exe
-
Size
807KB
-
MD5
6a92b773b8030255349aee4c6c690a6f
-
SHA1
820334495ea1dfdef35c944371abf32e26fab328
-
SHA256
d0087c8bc92d7b64c7462f2345f48da29741eaf8b0daeccaae02c52ff4233a66
-
SHA512
ec1d2fd586636f50f6013f914b59852aed4dcc24c3e9fc88dd03477de33cf87b8504522610d9152278b6caa9bdd89d832c8ea455f9c726d68aabdc51892134e7
Malware Config
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/3364-116-0x0000000000400000-0x000000000048B000-memory.dmp family_snakekeylogger behavioral2/memory/3364-117-0x000000000040188B-mapping.dmp family_snakekeylogger behavioral2/memory/3364-118-0x0000000000400000-0x000000000048B000-memory.dmp family_snakekeylogger -
Loads dropped DLL 1 IoCs
Processes:
200987654234567800987654.exepid process 2716 200987654234567800987654.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
200987654234567800987654.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 200987654234567800987654.exe Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 200987654234567800987654.exe Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 200987654234567800987654.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
200987654234567800987654.exedescription ioc process File created C:\Windows\assembly\Desktop.ini 200987654234567800987654.exe File opened for modification C:\Windows\assembly\Desktop.ini 200987654234567800987654.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 21 freegeoip.app 22 freegeoip.app 18 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
200987654234567800987654.exedescription pid process target process PID 2716 set thread context of 3364 2716 200987654234567800987654.exe 200987654234567800987654.exe -
Drops file in Windows directory 3 IoCs
Processes:
200987654234567800987654.exedescription ioc process File opened for modification C:\Windows\assembly 200987654234567800987654.exe File created C:\Windows\assembly\Desktop.ini 200987654234567800987654.exe File opened for modification C:\Windows\assembly\Desktop.ini 200987654234567800987654.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
200987654234567800987654.exepid process 3364 200987654234567800987654.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
200987654234567800987654.exedescription pid process Token: SeDebugPrivilege 3364 200987654234567800987654.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
200987654234567800987654.exedescription pid process target process PID 2716 wrote to memory of 3364 2716 200987654234567800987654.exe 200987654234567800987654.exe PID 2716 wrote to memory of 3364 2716 200987654234567800987654.exe 200987654234567800987654.exe PID 2716 wrote to memory of 3364 2716 200987654234567800987654.exe 200987654234567800987654.exe PID 2716 wrote to memory of 3364 2716 200987654234567800987654.exe 200987654234567800987654.exe PID 2716 wrote to memory of 3364 2716 200987654234567800987654.exe 200987654234567800987654.exe PID 2716 wrote to memory of 3364 2716 200987654234567800987654.exe 200987654234567800987654.exe PID 2716 wrote to memory of 3364 2716 200987654234567800987654.exe 200987654234567800987654.exe PID 2716 wrote to memory of 3364 2716 200987654234567800987654.exe 200987654234567800987654.exe PID 2716 wrote to memory of 3364 2716 200987654234567800987654.exe 200987654234567800987654.exe PID 2716 wrote to memory of 3364 2716 200987654234567800987654.exe 200987654234567800987654.exe -
outlook_office_path 1 IoCs
Processes:
200987654234567800987654.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 200987654234567800987654.exe -
outlook_win_path 1 IoCs
Processes:
200987654234567800987654.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 200987654234567800987654.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\200987654234567800987654.exe"C:\Users\Admin\AppData\Local\Temp\200987654234567800987654.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Users\Admin\AppData\Local\Temp\200987654234567800987654.exe"C:\Users\Admin\AppData\Local\Temp\200987654234567800987654.exe"2⤵
- Accesses Microsoft Outlook profiles
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3364
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
6c75b98e8abae2c829fc1f5bb10a3989
SHA1321ce86935949d29a7aa83979af5721900da2bb4
SHA256c0f354137501013c1f11543493776a5101ddb01f0feb99965da07f25e61e3903
SHA512ee8ae6c04623f713e956ebc0fd55cb830f1504feaa6e380feca9f95b28097607cebcb5408988a75e24758aabaef2081cd339064c4ca877b42f7c303f2204baa2