Analysis
-
max time kernel
159s -
max time network
180s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 03:28
Static task
static1
Behavioral task
behavioral1
Sample
50c863f01cf040750231d954e73dcbf6.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
50c863f01cf040750231d954e73dcbf6.exe
Resource
win10v2004-20221111-en
General
-
Target
50c863f01cf040750231d954e73dcbf6.exe
-
Size
956KB
-
MD5
50c863f01cf040750231d954e73dcbf6
-
SHA1
437b60ba372e8106c1495a52607d5c90247ab399
-
SHA256
afae56ccb5ceb87d28c33dcf87270f668300cc79f42756759844f664f67b933e
-
SHA512
d54e114410c8cfafd7c5884c0839f22d0b4acf038838e11d4e39932ed4a6165c06a047e374de417b085fd5951cad50570d1f50e9714924e7f0093af06a1847ab
-
SSDEEP
12288:alwFO44sKWlsagPFlSQ28++nXejVQiSkN0m6jZUAQSQy4A:I44sKWcPFR2eXamqAtQy4A
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
bscppiX6 - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/744-68-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/744-70-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/744-71-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/744-72-0x000000000042013E-mapping.dmp family_snakekeylogger behavioral1/memory/744-74-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/744-76-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
50c863f01cf040750231d954e73dcbf6.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 50c863f01cf040750231d954e73dcbf6.exe Key opened \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 50c863f01cf040750231d954e73dcbf6.exe Key opened \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 50c863f01cf040750231d954e73dcbf6.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
50c863f01cf040750231d954e73dcbf6.exedescription pid process target process PID 360 set thread context of 744 360 50c863f01cf040750231d954e73dcbf6.exe 50c863f01cf040750231d954e73dcbf6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 25 IoCs
Processes:
50c863f01cf040750231d954e73dcbf6.exe50c863f01cf040750231d954e73dcbf6.exepowershell.exepid process 360 50c863f01cf040750231d954e73dcbf6.exe 360 50c863f01cf040750231d954e73dcbf6.exe 360 50c863f01cf040750231d954e73dcbf6.exe 360 50c863f01cf040750231d954e73dcbf6.exe 360 50c863f01cf040750231d954e73dcbf6.exe 360 50c863f01cf040750231d954e73dcbf6.exe 360 50c863f01cf040750231d954e73dcbf6.exe 360 50c863f01cf040750231d954e73dcbf6.exe 360 50c863f01cf040750231d954e73dcbf6.exe 360 50c863f01cf040750231d954e73dcbf6.exe 360 50c863f01cf040750231d954e73dcbf6.exe 360 50c863f01cf040750231d954e73dcbf6.exe 360 50c863f01cf040750231d954e73dcbf6.exe 360 50c863f01cf040750231d954e73dcbf6.exe 360 50c863f01cf040750231d954e73dcbf6.exe 360 50c863f01cf040750231d954e73dcbf6.exe 360 50c863f01cf040750231d954e73dcbf6.exe 360 50c863f01cf040750231d954e73dcbf6.exe 360 50c863f01cf040750231d954e73dcbf6.exe 360 50c863f01cf040750231d954e73dcbf6.exe 360 50c863f01cf040750231d954e73dcbf6.exe 360 50c863f01cf040750231d954e73dcbf6.exe 360 50c863f01cf040750231d954e73dcbf6.exe 744 50c863f01cf040750231d954e73dcbf6.exe 1160 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
50c863f01cf040750231d954e73dcbf6.exe50c863f01cf040750231d954e73dcbf6.exepowershell.exedescription pid process Token: SeDebugPrivilege 360 50c863f01cf040750231d954e73dcbf6.exe Token: SeDebugPrivilege 744 50c863f01cf040750231d954e73dcbf6.exe Token: SeDebugPrivilege 1160 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
50c863f01cf040750231d954e73dcbf6.exedescription pid process target process PID 360 wrote to memory of 1160 360 50c863f01cf040750231d954e73dcbf6.exe powershell.exe PID 360 wrote to memory of 1160 360 50c863f01cf040750231d954e73dcbf6.exe powershell.exe PID 360 wrote to memory of 1160 360 50c863f01cf040750231d954e73dcbf6.exe powershell.exe PID 360 wrote to memory of 1160 360 50c863f01cf040750231d954e73dcbf6.exe powershell.exe PID 360 wrote to memory of 1680 360 50c863f01cf040750231d954e73dcbf6.exe schtasks.exe PID 360 wrote to memory of 1680 360 50c863f01cf040750231d954e73dcbf6.exe schtasks.exe PID 360 wrote to memory of 1680 360 50c863f01cf040750231d954e73dcbf6.exe schtasks.exe PID 360 wrote to memory of 1680 360 50c863f01cf040750231d954e73dcbf6.exe schtasks.exe PID 360 wrote to memory of 744 360 50c863f01cf040750231d954e73dcbf6.exe 50c863f01cf040750231d954e73dcbf6.exe PID 360 wrote to memory of 744 360 50c863f01cf040750231d954e73dcbf6.exe 50c863f01cf040750231d954e73dcbf6.exe PID 360 wrote to memory of 744 360 50c863f01cf040750231d954e73dcbf6.exe 50c863f01cf040750231d954e73dcbf6.exe PID 360 wrote to memory of 744 360 50c863f01cf040750231d954e73dcbf6.exe 50c863f01cf040750231d954e73dcbf6.exe PID 360 wrote to memory of 744 360 50c863f01cf040750231d954e73dcbf6.exe 50c863f01cf040750231d954e73dcbf6.exe PID 360 wrote to memory of 744 360 50c863f01cf040750231d954e73dcbf6.exe 50c863f01cf040750231d954e73dcbf6.exe PID 360 wrote to memory of 744 360 50c863f01cf040750231d954e73dcbf6.exe 50c863f01cf040750231d954e73dcbf6.exe PID 360 wrote to memory of 744 360 50c863f01cf040750231d954e73dcbf6.exe 50c863f01cf040750231d954e73dcbf6.exe PID 360 wrote to memory of 744 360 50c863f01cf040750231d954e73dcbf6.exe 50c863f01cf040750231d954e73dcbf6.exe -
outlook_office_path 1 IoCs
Processes:
50c863f01cf040750231d954e73dcbf6.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 50c863f01cf040750231d954e73dcbf6.exe -
outlook_win_path 1 IoCs
Processes:
50c863f01cf040750231d954e73dcbf6.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 50c863f01cf040750231d954e73dcbf6.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\50c863f01cf040750231d954e73dcbf6.exe"C:\Users\Admin\AppData\Local\Temp\50c863f01cf040750231d954e73dcbf6.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:360 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PjbacYqRQ.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1160 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PjbacYqRQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp91A6.tmp"2⤵
- Creates scheduled task(s)
PID:1680 -
C:\Users\Admin\AppData\Local\Temp\50c863f01cf040750231d954e73dcbf6.exe"C:\Users\Admin\AppData\Local\Temp\50c863f01cf040750231d954e73dcbf6.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:744
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51b852d1452016a4f812dc776dfc1b694
SHA104a9eb66a207ad31a6d867fe7d0d59f294158661
SHA256fa722bf1e42ed8f694aedf3784926c97f75fcedcadf32c7d9c8c92e916fc93b2
SHA512f45afbd256c42d10630906651b4c9ef4a04f999dfd447b1374501ea319fc9952ba5349723a51b09216bd886bf0774d250dc9146575548804b7b4a9f71cc31281