Analysis
-
max time kernel
130s -
max time network
134s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
27-09-2024 11:20
Static task
static1
Behavioral task
behavioral1
Sample
update SOA.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
update SOA.exe
Resource
win10v2004-20240802-en
General
-
Target
update SOA.exe
-
Size
527KB
-
MD5
3c192743e8cea197dac54d76d3b0ec78
-
SHA1
a08c71a8419b10d552a2655a3b5e21dc49553484
-
SHA256
b062d46364d8b687533b3c512ac8109849a3ca2bd011fc61edec448335844a34
-
SHA512
54b2bc8a39bba159fd0f29fff763e19f14bbac9935d0c5fa46378556cf31ea5ea65dd745dae6de32a35649ea078f3f7dffe1c772d69500a35e96611a226630f0
-
SSDEEP
12288:GPN7ovzTAn+cV0fQsDIMv3S4aePd83dPImQG51xdznkR:GFovz0nt0VIIC0Pd8tQmQ6zy
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.aliimpex.pk - Port:
587 - Username:
[email protected] - Password:
Imanfatima@786 - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/3688-31-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2936 powershell.exe 2988 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation update SOA.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 35 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5744 set thread context of 3688 5744 update SOA.exe 103 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4900 3688 WerFault.exe 103 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language update SOA.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4812 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 5744 update SOA.exe 5744 update SOA.exe 5744 update SOA.exe 5744 update SOA.exe 5744 update SOA.exe 5744 update SOA.exe 2936 powershell.exe 2936 powershell.exe 2988 powershell.exe 2988 powershell.exe 5744 update SOA.exe 5744 update SOA.exe 3688 RegSvcs.exe 3688 RegSvcs.exe 2936 powershell.exe 2988 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 5744 update SOA.exe Token: SeDebugPrivilege 2988 powershell.exe Token: SeDebugPrivilege 2936 powershell.exe Token: SeDebugPrivilege 3688 RegSvcs.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 5744 wrote to memory of 2936 5744 update SOA.exe 97 PID 5744 wrote to memory of 2936 5744 update SOA.exe 97 PID 5744 wrote to memory of 2936 5744 update SOA.exe 97 PID 5744 wrote to memory of 2988 5744 update SOA.exe 99 PID 5744 wrote to memory of 2988 5744 update SOA.exe 99 PID 5744 wrote to memory of 2988 5744 update SOA.exe 99 PID 5744 wrote to memory of 4812 5744 update SOA.exe 101 PID 5744 wrote to memory of 4812 5744 update SOA.exe 101 PID 5744 wrote to memory of 4812 5744 update SOA.exe 101 PID 5744 wrote to memory of 3688 5744 update SOA.exe 103 PID 5744 wrote to memory of 3688 5744 update SOA.exe 103 PID 5744 wrote to memory of 3688 5744 update SOA.exe 103 PID 5744 wrote to memory of 3688 5744 update SOA.exe 103 PID 5744 wrote to memory of 3688 5744 update SOA.exe 103 PID 5744 wrote to memory of 3688 5744 update SOA.exe 103 PID 5744 wrote to memory of 3688 5744 update SOA.exe 103 PID 5744 wrote to memory of 3688 5744 update SOA.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\update SOA.exe"C:\Users\Admin\AppData\Local\Temp\update SOA.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5744 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\update SOA.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rgpcVuyG.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rgpcVuyG" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDF10.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4812
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3688 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3688 -s 18603⤵
- Program crash
PID:4900
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3820,i,2904906934812054273,11716976550456127484,262144 --variations-seed-version --mojo-platform-channel-handle=4384 /prefetch:81⤵PID:5260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3688 -ip 36881⤵PID:5916
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5be1f6cc0fe6ae20e5d2710d88ad3a98d
SHA11842d595e58221df7869d8b91f1f475041688562
SHA256e0e71eab969f0d83831983780dceb9692a27db2d125295030c373d35ed1302e9
SHA5129ff17005634b941c1b516b77348c7685f012490e52b57c1c600df1e9c8acca0197579682226ffad7a93478e4c2b2b431f4fbc11089d84e1966f3bc32b061110d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5c4fdf7049fc329ac8087b2b64402f1f5
SHA124972ad5de4fdcefc7cfa43bb4d2384def9ce989
SHA256eaec232d9620a21412bf427962704acf5f1031ce4db9ecb1b411928ec195e564
SHA512ed5ed7944c9d03cd87f1a5b67aa641ca1f61ed60a202ab7281e208b00800b41c1b185df216a7158de080ef26a669d42fd6c6294037b46aebc67cbf2a3478fa99