Analysis
-
max time kernel
81s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
27-03-2023 13:29
Static task
static1
Behavioral task
behavioral1
Sample
MSDS.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
MSDS.exe
Resource
win10v2004-20230221-en
General
-
Target
MSDS.exe
-
Size
757KB
-
MD5
384a95dec71c1e1ed31fdc9ad73a2cc9
-
SHA1
2a8ac435a88370321fed8c1b926c2a0776432390
-
SHA256
85ba590703be8d34e03c30174d9998a460e19344f4fadcd85e964a7f3d8a03e3
-
SHA512
9f7e80ae4ae33cdd7c35cf4c1da08640cd83156628a9f8222fe58884366b79e42cad4798826076506ad2aa3fff3462ef0c577e52f955baec453807e8fde49297
-
SSDEEP
12288:FA5CB0OOJBefPNJSigcqFEVSKyZXV+U2KhMLKnVexXXEnMuI0jtARUiIMso+aSrp:FA5aIJBefPn66vIMZLKnYXVuyRHa1D
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
valleycountysar.org - Port:
26 - Username:
[email protected] - Password:
}eQA)VL2!$V}
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 6 IoCs
resource yara_rule behavioral1/memory/276-70-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/276-71-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/276-73-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/276-77-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/276-75-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1148-78-0x0000000002640000-0x0000000002680000-memory.dmp family_snakekeylogger -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSDS.exe Key opened \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSDS.exe Key opened \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSDS.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1976 set thread context of 276 1976 MSDS.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1144 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1976 MSDS.exe 1976 MSDS.exe 1976 MSDS.exe 1976 MSDS.exe 276 MSDS.exe 1148 powershell.exe 276 MSDS.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1976 MSDS.exe Token: SeDebugPrivilege 276 MSDS.exe Token: SeDebugPrivilege 1148 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1976 wrote to memory of 1148 1976 MSDS.exe 28 PID 1976 wrote to memory of 1148 1976 MSDS.exe 28 PID 1976 wrote to memory of 1148 1976 MSDS.exe 28 PID 1976 wrote to memory of 1148 1976 MSDS.exe 28 PID 1976 wrote to memory of 1144 1976 MSDS.exe 30 PID 1976 wrote to memory of 1144 1976 MSDS.exe 30 PID 1976 wrote to memory of 1144 1976 MSDS.exe 30 PID 1976 wrote to memory of 1144 1976 MSDS.exe 30 PID 1976 wrote to memory of 1632 1976 MSDS.exe 32 PID 1976 wrote to memory of 1632 1976 MSDS.exe 32 PID 1976 wrote to memory of 1632 1976 MSDS.exe 32 PID 1976 wrote to memory of 1632 1976 MSDS.exe 32 PID 1976 wrote to memory of 276 1976 MSDS.exe 33 PID 1976 wrote to memory of 276 1976 MSDS.exe 33 PID 1976 wrote to memory of 276 1976 MSDS.exe 33 PID 1976 wrote to memory of 276 1976 MSDS.exe 33 PID 1976 wrote to memory of 276 1976 MSDS.exe 33 PID 1976 wrote to memory of 276 1976 MSDS.exe 33 PID 1976 wrote to memory of 276 1976 MSDS.exe 33 PID 1976 wrote to memory of 276 1976 MSDS.exe 33 PID 1976 wrote to memory of 276 1976 MSDS.exe 33 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSDS.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSDS.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\MSDS.exe"C:\Users\Admin\AppData\Local\Temp\MSDS.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qjpslZJuuhF.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1148
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qjpslZJuuhF" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBF98.tmp"2⤵
- Creates scheduled task(s)
PID:1144
-
-
C:\Users\Admin\AppData\Local\Temp\MSDS.exe"C:\Users\Admin\AppData\Local\Temp\MSDS.exe"2⤵PID:1632
-
-
C:\Users\Admin\AppData\Local\Temp\MSDS.exe"C:\Users\Admin\AppData\Local\Temp\MSDS.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:276
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5743c91dc72946770bcc84f3aeb6868f1
SHA1e17dfd072da70b8a4a006287b3984744ce0887b8
SHA256e168dd2584cbe5752c62ff43cbf8feb590c94d8af79c7958bd643eca11a8187a
SHA512b112ccaeff4c6608e5b3f7975740cd95034f7f115960e7963a7467205db137673986d2b6e338187e68ae2944b0b5c3d8e4c23ed0937c6afb77c08d7151f24903