Analysis
-
max time kernel
101s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
11/09/2022, 06:38
Static task
static1
Behavioral task
behavioral1
Sample
RFQ K28765.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
RFQ K28765.exe
Resource
win10v2004-20220812-en
General
-
Target
RFQ K28765.exe
-
Size
845KB
-
MD5
e849c525b770b4765fbbb36d5ad95030
-
SHA1
c6a6a20b612bd6a1213dac6ae07dc650df5d72e9
-
SHA256
1a3fd2d2b2c9d14ff022b6a5e62e2aaa3848fb9b5714bac5ed136c3d82d6f58d
-
SHA512
6c94931189113d843dd361bac94f3fd9913c051a13ddee0c913300154203c32c4b6239f6749b8d71346f1465f4f7bc0926d4af7535a32898301d8c9671272a1e
-
SSDEEP
12288:HRNdSxnDFHzp2oFo7yDQBBA7AbVGUy8V4CchNr/:xnS3TgUNQBBjVZar
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
xCj*aYU6 - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/5108-147-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Oracle\VirtualBox Guest Additions RFQ K28765.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools RFQ K28765.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RFQ K28765.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion RFQ K28765.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation RFQ K28765.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 64 checkip.dyndns.org -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RFQ K28765.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 RFQ K28765.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4648 set thread context of 5108 4648 RFQ K28765.exe 108 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4292 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 4648 RFQ K28765.exe 384 powershell.exe 1868 powershell.exe 1868 powershell.exe 384 powershell.exe 1868 powershell.exe 384 powershell.exe 4648 RFQ K28765.exe 4648 RFQ K28765.exe 5108 RegSvcs.exe 5108 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4648 RFQ K28765.exe Token: SeDebugPrivilege 384 powershell.exe Token: SeDebugPrivilege 1868 powershell.exe Token: SeDebugPrivilege 5108 RegSvcs.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4648 wrote to memory of 384 4648 RFQ K28765.exe 102 PID 4648 wrote to memory of 384 4648 RFQ K28765.exe 102 PID 4648 wrote to memory of 384 4648 RFQ K28765.exe 102 PID 4648 wrote to memory of 1868 4648 RFQ K28765.exe 104 PID 4648 wrote to memory of 1868 4648 RFQ K28765.exe 104 PID 4648 wrote to memory of 1868 4648 RFQ K28765.exe 104 PID 4648 wrote to memory of 4292 4648 RFQ K28765.exe 106 PID 4648 wrote to memory of 4292 4648 RFQ K28765.exe 106 PID 4648 wrote to memory of 4292 4648 RFQ K28765.exe 106 PID 4648 wrote to memory of 5108 4648 RFQ K28765.exe 108 PID 4648 wrote to memory of 5108 4648 RFQ K28765.exe 108 PID 4648 wrote to memory of 5108 4648 RFQ K28765.exe 108 PID 4648 wrote to memory of 5108 4648 RFQ K28765.exe 108 PID 4648 wrote to memory of 5108 4648 RFQ K28765.exe 108 PID 4648 wrote to memory of 5108 4648 RFQ K28765.exe 108 PID 4648 wrote to memory of 5108 4648 RFQ K28765.exe 108 PID 4648 wrote to memory of 5108 4648 RFQ K28765.exe 108 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFQ K28765.exe"C:\Users\Admin\AppData\Local\Temp\RFQ K28765.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks computer location settings
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\RFQ K28765.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:384
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\juTWUYwFur.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1868
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\juTWUYwFur" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2EB1.tmp"2⤵
- Creates scheduled task(s)
PID:4292
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:5108
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5b8ec3b9123f19d2d5c1a53cf46bc6194
SHA1584f344a657c636a74c4a40670184673af08335f
SHA256d412f95837343a6691cfd6496aaa12be220c729dd2e6cfd95073aad6701d7273
SHA5123bc13c9cfb7e15d8aec3c18363a35949aa631d341fe7123cc556b84b3febaeba1d0a2934a76f982e059c96c6d77d901be73d4483bb419a46ffd03fc64a6ef984
-
Filesize
1KB
MD5eff39f1d5fb72e38394a1174cc094f92
SHA15566888b33ab0eb4d21c03457dd9b7187806564e
SHA256870a566167c0e3a6b543b51f76c956b8a83a4271cf17483da5e54d4fe772e5c7
SHA5127a37286d320c9b2c4b57e1185adb5f992be0d230dc4400f6e2c89d7f43c22b297962306024da079fb30d3c331bb3678743efa307beba44fe094b04e2bf9f9f0c