Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
07-03-2024 01:30
Static task
static1
Behavioral task
behavioral1
Sample
9b59cf1e6991964af85280afc3c850b3e42164e2ad12a460ed80695242be568e.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
9b59cf1e6991964af85280afc3c850b3e42164e2ad12a460ed80695242be568e.exe
Resource
win10v2004-20240226-en
General
-
Target
9b59cf1e6991964af85280afc3c850b3e42164e2ad12a460ed80695242be568e.exe
-
Size
464KB
-
MD5
33b3a84329888a084a88712bbf7243a0
-
SHA1
8f74801de3966b0fccd22164a53e92574cce26e7
-
SHA256
9b59cf1e6991964af85280afc3c850b3e42164e2ad12a460ed80695242be568e
-
SHA512
929e28985a7e9053fae9bb71b8e7e70599765d1111b1fe0ba5574862081f38c214ff125e8dec49ac2082891343f89a0f93af603c01d9f3a6b3f0a1326ccf6229
-
SSDEEP
6144:rvCIIwryDMr/hTYf3yPxAUy8HqN4DH3fA09878ktKMMsbiGx3XnUzG9ZfhRwm:rCXn4wGxJyLw3f587rMsln3f
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
instalacionestasende.com - Port:
25 - Username:
[email protected] - Password:
VzX79@6v - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/2324-8-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 9b59cf1e6991964af85280afc3c850b3e42164e2ad12a460ed80695242be568e.exe Key opened \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 9b59cf1e6991964af85280afc3c850b3e42164e2ad12a460ed80695242be568e.exe Key opened \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 9b59cf1e6991964af85280afc3c850b3e42164e2ad12a460ed80695242be568e.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 40 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3648 set thread context of 2324 3648 9b59cf1e6991964af85280afc3c850b3e42164e2ad12a460ed80695242be568e.exe 99 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2324 9b59cf1e6991964af85280afc3c850b3e42164e2ad12a460ed80695242be568e.exe 2324 9b59cf1e6991964af85280afc3c850b3e42164e2ad12a460ed80695242be568e.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2324 9b59cf1e6991964af85280afc3c850b3e42164e2ad12a460ed80695242be568e.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3648 wrote to memory of 2324 3648 9b59cf1e6991964af85280afc3c850b3e42164e2ad12a460ed80695242be568e.exe 99 PID 3648 wrote to memory of 2324 3648 9b59cf1e6991964af85280afc3c850b3e42164e2ad12a460ed80695242be568e.exe 99 PID 3648 wrote to memory of 2324 3648 9b59cf1e6991964af85280afc3c850b3e42164e2ad12a460ed80695242be568e.exe 99 PID 3648 wrote to memory of 2324 3648 9b59cf1e6991964af85280afc3c850b3e42164e2ad12a460ed80695242be568e.exe 99 PID 3648 wrote to memory of 2324 3648 9b59cf1e6991964af85280afc3c850b3e42164e2ad12a460ed80695242be568e.exe 99 PID 3648 wrote to memory of 2324 3648 9b59cf1e6991964af85280afc3c850b3e42164e2ad12a460ed80695242be568e.exe 99 PID 3648 wrote to memory of 2324 3648 9b59cf1e6991964af85280afc3c850b3e42164e2ad12a460ed80695242be568e.exe 99 PID 3648 wrote to memory of 2324 3648 9b59cf1e6991964af85280afc3c850b3e42164e2ad12a460ed80695242be568e.exe 99 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 9b59cf1e6991964af85280afc3c850b3e42164e2ad12a460ed80695242be568e.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 9b59cf1e6991964af85280afc3c850b3e42164e2ad12a460ed80695242be568e.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9b59cf1e6991964af85280afc3c850b3e42164e2ad12a460ed80695242be568e.exe"C:\Users\Admin\AppData\Local\Temp\9b59cf1e6991964af85280afc3c850b3e42164e2ad12a460ed80695242be568e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Users\Admin\AppData\Local\Temp\9b59cf1e6991964af85280afc3c850b3e42164e2ad12a460ed80695242be568e.exe"C:\Users\Admin\AppData\Local\Temp\9b59cf1e6991964af85280afc3c850b3e42164e2ad12a460ed80695242be568e.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2324
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\9b59cf1e6991964af85280afc3c850b3e42164e2ad12a460ed80695242be568e.exe.log
Filesize706B
MD5f8bcaf312de8591707436c1dcebba8e4
SHA1a1269828e5f644601622f4a7a611aec8f2eda0b2
SHA256f0f5a90777c70cdceea22bd66b33c1703a318acc45cb012d0b01585a1ac12b29
SHA5123a714f5950584abbc94a27bbd4623bfc5acb1135c8c9fca4d74e70c8481b71ace7dbc1dfbf101dd07c76a050acfb4852f31dd57fc7ae196382336c5edc9e6413