Analysis
-
max time kernel
45s -
max time network
113s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 07:56
Static task
static1
Behavioral task
behavioral1
Sample
32e3f433b732245bcd8a27d204a770fc82d70010f3cb1549dc91f04d24849941.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
32e3f433b732245bcd8a27d204a770fc82d70010f3cb1549dc91f04d24849941.exe
Resource
win10v2004-20220414-en
General
-
Target
32e3f433b732245bcd8a27d204a770fc82d70010f3cb1549dc91f04d24849941.exe
-
Size
229KB
-
MD5
773aeb8b7d2c978f5e6827e3156a5115
-
SHA1
5cf948bc30bca89a8b32ed38c5c723cca13fa196
-
SHA256
32e3f433b732245bcd8a27d204a770fc82d70010f3cb1549dc91f04d24849941
-
SHA512
5b76cc3802f7809bbb389048358bb0374273406492445c75abe301342ba9b7833f613073e7c5eda4e1d249b947822d6ffdba10735685ff0825055cd2b4a8b376
Malware Config
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger Payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/1136-64-0x0000000000400000-0x0000000000434000-memory.dmp family_snakekeylogger behavioral1/memory/1136-65-0x0000000000401896-mapping.dmp family_snakekeylogger behavioral1/memory/1136-69-0x0000000000400000-0x0000000000434000-memory.dmp family_snakekeylogger behavioral1/memory/1136-70-0x0000000000350000-0x0000000000376000-memory.dmp family_snakekeylogger behavioral1/memory/1136-71-0x0000000000400000-0x0000000000434000-memory.dmp family_snakekeylogger -
Executes dropped EXE 2 IoCs
Processes:
xgfelmj.exexgfelmj.exepid process 944 xgfelmj.exe 1136 xgfelmj.exe -
Loads dropped DLL 3 IoCs
Processes:
32e3f433b732245bcd8a27d204a770fc82d70010f3cb1549dc91f04d24849941.exexgfelmj.exepid process 960 32e3f433b732245bcd8a27d204a770fc82d70010f3cb1549dc91f04d24849941.exe 960 32e3f433b732245bcd8a27d204a770fc82d70010f3cb1549dc91f04d24849941.exe 944 xgfelmj.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
xgfelmj.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 xgfelmj.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 xgfelmj.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 xgfelmj.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 3 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
xgfelmj.exedescription pid process target process PID 944 set thread context of 1136 944 xgfelmj.exe xgfelmj.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
xgfelmj.exepid process 1136 xgfelmj.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
xgfelmj.exedescription pid process Token: SeDebugPrivilege 1136 xgfelmj.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
32e3f433b732245bcd8a27d204a770fc82d70010f3cb1549dc91f04d24849941.exexgfelmj.exedescription pid process target process PID 960 wrote to memory of 944 960 32e3f433b732245bcd8a27d204a770fc82d70010f3cb1549dc91f04d24849941.exe xgfelmj.exe PID 960 wrote to memory of 944 960 32e3f433b732245bcd8a27d204a770fc82d70010f3cb1549dc91f04d24849941.exe xgfelmj.exe PID 960 wrote to memory of 944 960 32e3f433b732245bcd8a27d204a770fc82d70010f3cb1549dc91f04d24849941.exe xgfelmj.exe PID 960 wrote to memory of 944 960 32e3f433b732245bcd8a27d204a770fc82d70010f3cb1549dc91f04d24849941.exe xgfelmj.exe PID 944 wrote to memory of 1136 944 xgfelmj.exe xgfelmj.exe PID 944 wrote to memory of 1136 944 xgfelmj.exe xgfelmj.exe PID 944 wrote to memory of 1136 944 xgfelmj.exe xgfelmj.exe PID 944 wrote to memory of 1136 944 xgfelmj.exe xgfelmj.exe PID 944 wrote to memory of 1136 944 xgfelmj.exe xgfelmj.exe PID 944 wrote to memory of 1136 944 xgfelmj.exe xgfelmj.exe PID 944 wrote to memory of 1136 944 xgfelmj.exe xgfelmj.exe PID 944 wrote to memory of 1136 944 xgfelmj.exe xgfelmj.exe PID 944 wrote to memory of 1136 944 xgfelmj.exe xgfelmj.exe PID 944 wrote to memory of 1136 944 xgfelmj.exe xgfelmj.exe -
outlook_office_path 1 IoCs
Processes:
xgfelmj.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 xgfelmj.exe -
outlook_win_path 1 IoCs
Processes:
xgfelmj.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 xgfelmj.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\32e3f433b732245bcd8a27d204a770fc82d70010f3cb1549dc91f04d24849941.exe"C:\Users\Admin\AppData\Local\Temp\32e3f433b732245bcd8a27d204a770fc82d70010f3cb1549dc91f04d24849941.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Users\Admin\AppData\Local\Temp\xgfelmj.exeC:\Users\Admin\AppData\Local\Temp\xgfelmj.exe C:\Users\Admin\AppData\Local\Temp\mpytqzqsx2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Users\Admin\AppData\Local\Temp\xgfelmj.exeC:\Users\Admin\AppData\Local\Temp\xgfelmj.exe C:\Users\Admin\AppData\Local\Temp\mpytqzqsx3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1136
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
196KB
MD5089ec04b50fabcb804eed3fc2ee95b18
SHA14fae7c5feb9236f405858524b8461be9f06dfc19
SHA2560d786f56d3bb1d76f4b7a658616674e763e687b7baccfd128e79c0fad60a580a
SHA5122b96c679d98b788fb5706a4c2ec6eaec6c44df732084fd109f7d769c7e0b5d255e9e14eb3786486dd90564754242b2c7b23a159625e1b42241998fe95c0489e4
-
Filesize
5KB
MD5fb0b69c4cf6c3743b47fa9fc35503c47
SHA15cffdd773544595fdf2951666b5bc66da924426a
SHA2566f9ecba97920ddbc0e8a149271a96f4b178fb67b46e848c24ed7032e067b429f
SHA512457e01dfc0894a83f0bd50c965191a61ce8b22680c4ba7715ef78c46401fcb3c9bcc6aa3c160f2abce24838d03d2539b95a7f390abaf735bab1b197431e62f5f
-
Filesize
4KB
MD595ddcdc98ec9c024242038a7732c8f0d
SHA197a769287ab24fcdf87a53b33d4cd08281833325
SHA256f2d2e945bbaa6578255b7d6bd4192327d9b280cb0a45fb6bc38f0c68f67436ec
SHA5122c8732319934fb7009cc861b61fd9900744c9bb783cc60bb4e5aadb5220e03ee1c4bb39f8e36869d5efc9e89850466b6e7188d41c5f8e8dfe8b6244e29e03037
-
Filesize
4KB
MD595ddcdc98ec9c024242038a7732c8f0d
SHA197a769287ab24fcdf87a53b33d4cd08281833325
SHA256f2d2e945bbaa6578255b7d6bd4192327d9b280cb0a45fb6bc38f0c68f67436ec
SHA5122c8732319934fb7009cc861b61fd9900744c9bb783cc60bb4e5aadb5220e03ee1c4bb39f8e36869d5efc9e89850466b6e7188d41c5f8e8dfe8b6244e29e03037
-
Filesize
4KB
MD595ddcdc98ec9c024242038a7732c8f0d
SHA197a769287ab24fcdf87a53b33d4cd08281833325
SHA256f2d2e945bbaa6578255b7d6bd4192327d9b280cb0a45fb6bc38f0c68f67436ec
SHA5122c8732319934fb7009cc861b61fd9900744c9bb783cc60bb4e5aadb5220e03ee1c4bb39f8e36869d5efc9e89850466b6e7188d41c5f8e8dfe8b6244e29e03037
-
Filesize
4KB
MD595ddcdc98ec9c024242038a7732c8f0d
SHA197a769287ab24fcdf87a53b33d4cd08281833325
SHA256f2d2e945bbaa6578255b7d6bd4192327d9b280cb0a45fb6bc38f0c68f67436ec
SHA5122c8732319934fb7009cc861b61fd9900744c9bb783cc60bb4e5aadb5220e03ee1c4bb39f8e36869d5efc9e89850466b6e7188d41c5f8e8dfe8b6244e29e03037
-
Filesize
4KB
MD595ddcdc98ec9c024242038a7732c8f0d
SHA197a769287ab24fcdf87a53b33d4cd08281833325
SHA256f2d2e945bbaa6578255b7d6bd4192327d9b280cb0a45fb6bc38f0c68f67436ec
SHA5122c8732319934fb7009cc861b61fd9900744c9bb783cc60bb4e5aadb5220e03ee1c4bb39f8e36869d5efc9e89850466b6e7188d41c5f8e8dfe8b6244e29e03037
-
Filesize
4KB
MD595ddcdc98ec9c024242038a7732c8f0d
SHA197a769287ab24fcdf87a53b33d4cd08281833325
SHA256f2d2e945bbaa6578255b7d6bd4192327d9b280cb0a45fb6bc38f0c68f67436ec
SHA5122c8732319934fb7009cc861b61fd9900744c9bb783cc60bb4e5aadb5220e03ee1c4bb39f8e36869d5efc9e89850466b6e7188d41c5f8e8dfe8b6244e29e03037