Analysis
-
max time kernel
142s -
max time network
107s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
06-03-2023 03:01
Static task
static1
Behavioral task
behavioral1
Sample
4dec296b7065addf7c26cc23b6dc3b58c606c48bb58d0583af8ee031627b6591.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
4dec296b7065addf7c26cc23b6dc3b58c606c48bb58d0583af8ee031627b6591.exe
Resource
win10v2004-20230220-en
General
-
Target
4dec296b7065addf7c26cc23b6dc3b58c606c48bb58d0583af8ee031627b6591.exe
-
Size
251KB
-
MD5
d27acd5a54e38e537ff1f3b3f44aa412
-
SHA1
d1ef4583d60eeb82f7c65f5e685ac59e5a72b799
-
SHA256
4dec296b7065addf7c26cc23b6dc3b58c606c48bb58d0583af8ee031627b6591
-
SHA512
13a8a68a262b98a80e44221d698ff66f2fea7ffbccc93cdeaaf595d3373eea5e5f7fde3eb172bbfbbe8d124961aa3d84355bf4dc07d466643308b8e7e7d68ce6
-
SSDEEP
3072:XfY/TU9fE9PEtuWbcShR2O1LqH2Z6Rz3VCrsvUq/cCEY1Degk15kB+Mou4/8LDjI:PYa6mtR272S3Vd/ciCg9igLYQhgEKOIh
Malware Config
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 4 IoCs
resource yara_rule behavioral2/memory/4788-141-0x0000000000400000-0x0000000000437000-memory.dmp family_snakekeylogger behavioral2/memory/4788-143-0x0000000000400000-0x0000000000437000-memory.dmp family_snakekeylogger behavioral2/memory/4788-144-0x0000000000400000-0x0000000000437000-memory.dmp family_snakekeylogger behavioral2/memory/4788-148-0x0000000000400000-0x0000000000437000-memory.dmp family_snakekeylogger -
Executes dropped EXE 2 IoCs
pid Process 1120 kcqyqniig.exe 4788 kcqyqniig.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 kcqyqniig.exe Key opened \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 kcqyqniig.exe Key opened \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 kcqyqniig.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1120 set thread context of 4788 1120 kcqyqniig.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4788 kcqyqniig.exe 4788 kcqyqniig.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1120 kcqyqniig.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4788 kcqyqniig.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4964 wrote to memory of 1120 4964 4dec296b7065addf7c26cc23b6dc3b58c606c48bb58d0583af8ee031627b6591.exe 87 PID 4964 wrote to memory of 1120 4964 4dec296b7065addf7c26cc23b6dc3b58c606c48bb58d0583af8ee031627b6591.exe 87 PID 4964 wrote to memory of 1120 4964 4dec296b7065addf7c26cc23b6dc3b58c606c48bb58d0583af8ee031627b6591.exe 87 PID 1120 wrote to memory of 4788 1120 kcqyqniig.exe 89 PID 1120 wrote to memory of 4788 1120 kcqyqniig.exe 89 PID 1120 wrote to memory of 4788 1120 kcqyqniig.exe 89 PID 1120 wrote to memory of 4788 1120 kcqyqniig.exe 89 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 kcqyqniig.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 kcqyqniig.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4dec296b7065addf7c26cc23b6dc3b58c606c48bb58d0583af8ee031627b6591.exe"C:\Users\Admin\AppData\Local\Temp\4dec296b7065addf7c26cc23b6dc3b58c606c48bb58d0583af8ee031627b6591.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Users\Admin\AppData\Local\Temp\kcqyqniig.exe"C:\Users\Admin\AppData\Local\Temp\kcqyqniig.exe" C:\Users\Admin\AppData\Local\Temp\zezrmxnjemh.atb2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Users\Admin\AppData\Local\Temp\kcqyqniig.exe"C:\Users\Admin\AppData\Local\Temp\kcqyqniig.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4788
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
225KB
MD5e61dd48f7750693ff8ff25d8aaea3ec3
SHA1477aa46bf3b2be326fbd59976e2dec714de2ccf1
SHA2563f68ccde740fcb0da3b99b906d9e450eebd950988955dd84ae522c73b72c38e1
SHA5126bf2e1432eabfcbb57d730b37f37eba229ed097b5678a03e92497d13db62d28a881f343542c29dc31eda31b1290faaad3cabdbfb291ef221f500ab2166c87317
-
Filesize
51KB
MD50aba9157ed0571dd1640b89556ab28eb
SHA1702dfba0bf0c2b7d8cc9a4cc215f6836734f4c91
SHA2561b640fb04ae897d902bc76223376eacd32b195f8716442e7e407bc999293eaf0
SHA5129136972cf812f9e3088ecb9f4894e2c1217dfdd8fad54c065b60360e68d9bbcde87538f6c66b2017b9d9e5951e39bf8303b5837c4c860877948ce51ae3f64840
-
Filesize
51KB
MD50aba9157ed0571dd1640b89556ab28eb
SHA1702dfba0bf0c2b7d8cc9a4cc215f6836734f4c91
SHA2561b640fb04ae897d902bc76223376eacd32b195f8716442e7e407bc999293eaf0
SHA5129136972cf812f9e3088ecb9f4894e2c1217dfdd8fad54c065b60360e68d9bbcde87538f6c66b2017b9d9e5951e39bf8303b5837c4c860877948ce51ae3f64840
-
Filesize
51KB
MD50aba9157ed0571dd1640b89556ab28eb
SHA1702dfba0bf0c2b7d8cc9a4cc215f6836734f4c91
SHA2561b640fb04ae897d902bc76223376eacd32b195f8716442e7e407bc999293eaf0
SHA5129136972cf812f9e3088ecb9f4894e2c1217dfdd8fad54c065b60360e68d9bbcde87538f6c66b2017b9d9e5951e39bf8303b5837c4c860877948ce51ae3f64840
-
Filesize
5KB
MD576a2ae9ac905d7c86808b9b6b723fc7b
SHA1e251a552340fdd833026d0309609dadafbbf6d86
SHA25621959fa60059a56e75a78da2aee45baae7e57a2330e8b2d61ba98e6398bbe25e
SHA5121420c531d59193ad4849b4fea61ba924b9b6e84748873f4e6ea08db7c3eb05b1ad570f6721f875ccb73ab41369f294f1039b6074126ee8a32930f83a274dc3ea