Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
09-09-2024 15:57
Static task
static1
Behavioral task
behavioral1
Sample
SOA.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
SOA.exe
Resource
win10v2004-20240802-en
General
-
Target
SOA.exe
-
Size
645KB
-
MD5
b0be16b78d21ae5c42c8309fcb54cdaa
-
SHA1
5777abdce97d2d3382bec264a1f2ebd9c9623e39
-
SHA256
ac77fcbe1456c6fbc62e66bece175cc00a33eaab4353830c7fcf25116891ceac
-
SHA512
4db8ad2d31d2cbb5d32a22376e4571483161ea861d3babcc501857c9b70fcb9fc78f1af70e44ffc2efd9af495ec411125494a61487f8f562e59f02330b82214e
-
SSDEEP
12288:LXk1tn7HeIlPNodfFP6GefzDK9TrcfQfHBWLb9yV55hTVbBb:Lo7Z1odfFP6tWVtf
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot1696248561:AAELXu6APanbtx1va3V24yWuQqYB4lDCkBI/sendMessage?chat_id=1594516081
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3004 set thread context of 1384 3004 SOA.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2672 1384 WerFault.exe 33 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SOA.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2776 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3004 SOA.exe 1384 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3004 SOA.exe Token: SeDebugPrivilege 1384 RegSvcs.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 3004 wrote to memory of 2776 3004 SOA.exe 31 PID 3004 wrote to memory of 2776 3004 SOA.exe 31 PID 3004 wrote to memory of 2776 3004 SOA.exe 31 PID 3004 wrote to memory of 2776 3004 SOA.exe 31 PID 3004 wrote to memory of 1384 3004 SOA.exe 33 PID 3004 wrote to memory of 1384 3004 SOA.exe 33 PID 3004 wrote to memory of 1384 3004 SOA.exe 33 PID 3004 wrote to memory of 1384 3004 SOA.exe 33 PID 3004 wrote to memory of 1384 3004 SOA.exe 33 PID 3004 wrote to memory of 1384 3004 SOA.exe 33 PID 3004 wrote to memory of 1384 3004 SOA.exe 33 PID 3004 wrote to memory of 1384 3004 SOA.exe 33 PID 3004 wrote to memory of 1384 3004 SOA.exe 33 PID 3004 wrote to memory of 1384 3004 SOA.exe 33 PID 3004 wrote to memory of 1384 3004 SOA.exe 33 PID 3004 wrote to memory of 1384 3004 SOA.exe 33 PID 1384 wrote to memory of 2672 1384 RegSvcs.exe 34 PID 1384 wrote to memory of 2672 1384 RegSvcs.exe 34 PID 1384 wrote to memory of 2672 1384 RegSvcs.exe 34 PID 1384 wrote to memory of 2672 1384 RegSvcs.exe 34 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SOA.exe"C:\Users\Admin\AppData\Local\Temp\SOA.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KYNIulu" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6097.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2776
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1384 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1384 -s 10523⤵
- Program crash
PID:2672
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c90b73e8fe2b2efcdc4b1ffc7e59c959
SHA18a3212c27d1f947ba02a8886c7126d96802fb670
SHA2565485d7d6f6d620b82aacfeeb0eb97c50537c9de26df02b46cbf04fe2841924b0
SHA512709b0a13d7d1eec57d8388401065d7af4d34b5c3e8df8e36b6d61e88af0fcc7034687f25e5e31aa338bb3cabb918ea26e0e916bb60c1eacad4153c639b27725e