Analysis
-
max time kernel
122s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-09-2024 11:20
Static task
static1
Behavioral task
behavioral1
Sample
update SOA.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
update SOA.exe
Resource
win10v2004-20240802-en
General
-
Target
update SOA.exe
-
Size
527KB
-
MD5
3c192743e8cea197dac54d76d3b0ec78
-
SHA1
a08c71a8419b10d552a2655a3b5e21dc49553484
-
SHA256
b062d46364d8b687533b3c512ac8109849a3ca2bd011fc61edec448335844a34
-
SHA512
54b2bc8a39bba159fd0f29fff763e19f14bbac9935d0c5fa46378556cf31ea5ea65dd745dae6de32a35649ea078f3f7dffe1c772d69500a35e96611a226630f0
-
SSDEEP
12288:GPN7ovzTAn+cV0fQsDIMv3S4aePd83dPImQG51xdznkR:GFovz0nt0VIIC0Pd8tQmQ6zy
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.aliimpex.pk - Port:
587 - Username:
[email protected] - Password:
Imanfatima@786 - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2884-26-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2884-32-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2884-30-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2884-29-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2884-24-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3068 powershell.exe 1044 powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2956 set thread context of 2884 2956 update SOA.exe 37 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language update SOA.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2736 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2956 update SOA.exe 2956 update SOA.exe 2956 update SOA.exe 2956 update SOA.exe 2956 update SOA.exe 2956 update SOA.exe 2956 update SOA.exe 2884 RegSvcs.exe 1044 powershell.exe 3068 powershell.exe 2884 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2956 update SOA.exe Token: SeDebugPrivilege 2884 RegSvcs.exe Token: SeDebugPrivilege 1044 powershell.exe Token: SeDebugPrivilege 3068 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2956 wrote to memory of 3068 2956 update SOA.exe 31 PID 2956 wrote to memory of 3068 2956 update SOA.exe 31 PID 2956 wrote to memory of 3068 2956 update SOA.exe 31 PID 2956 wrote to memory of 3068 2956 update SOA.exe 31 PID 2956 wrote to memory of 1044 2956 update SOA.exe 33 PID 2956 wrote to memory of 1044 2956 update SOA.exe 33 PID 2956 wrote to memory of 1044 2956 update SOA.exe 33 PID 2956 wrote to memory of 1044 2956 update SOA.exe 33 PID 2956 wrote to memory of 2736 2956 update SOA.exe 34 PID 2956 wrote to memory of 2736 2956 update SOA.exe 34 PID 2956 wrote to memory of 2736 2956 update SOA.exe 34 PID 2956 wrote to memory of 2736 2956 update SOA.exe 34 PID 2956 wrote to memory of 2884 2956 update SOA.exe 37 PID 2956 wrote to memory of 2884 2956 update SOA.exe 37 PID 2956 wrote to memory of 2884 2956 update SOA.exe 37 PID 2956 wrote to memory of 2884 2956 update SOA.exe 37 PID 2956 wrote to memory of 2884 2956 update SOA.exe 37 PID 2956 wrote to memory of 2884 2956 update SOA.exe 37 PID 2956 wrote to memory of 2884 2956 update SOA.exe 37 PID 2956 wrote to memory of 2884 2956 update SOA.exe 37 PID 2956 wrote to memory of 2884 2956 update SOA.exe 37 PID 2956 wrote to memory of 2884 2956 update SOA.exe 37 PID 2956 wrote to memory of 2884 2956 update SOA.exe 37 PID 2956 wrote to memory of 2884 2956 update SOA.exe 37 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\update SOA.exe"C:\Users\Admin\AppData\Local\Temp\update SOA.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\update SOA.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rgpcVuyG.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1044
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rgpcVuyG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1516.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2736
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Accesses Microsoft Outlook profiles
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2884
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e7a4d09bbb46e0580c6bdc1ffc51e8fb
SHA13560aee015e24508ee8a5ea7495fd54340577216
SHA256cd4115ba791ffb51623885bf4c7627834fcd3d08a4cf2404bb207f31fb0afca0
SHA51273bbefdc2cf36e03b6367df40f1d73465941b3ec1eae61930f75e83ffa74a7b9f1a2b584d7a5d7cde87a404c5967c073ac0b17bac8d75d4adc8e5ce23cf2a19a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\0F48PH6KWQOVSIJ961SK.temp
Filesize7KB
MD5e5c58471dab8431652eec55fd5504dc1
SHA16fa0dcbed5dcf40b26e010705e4516ddfb2fc641
SHA25660012e546628ecc9020c8729ab98205ccde62229cd7325208299aac74779946e
SHA5125e451eb17a8be99524939b535eaaae68c1c46ddb2b0088625577b76aa32e85d23faafa043aecc46fc5f09e807a471163856c7ba6f80677761f3f7d3609ab3aa8