Analysis
-
max time kernel
121s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-10-2024 07:12
Static task
static1
Behavioral task
behavioral1
Sample
59fe13a8377c30271d44777e396b6bd5.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
59fe13a8377c30271d44777e396b6bd5.exe
Resource
win10v2004-20241007-en
General
-
Target
59fe13a8377c30271d44777e396b6bd5.exe
-
Size
585KB
-
MD5
59fe13a8377c30271d44777e396b6bd5
-
SHA1
27ebfc2576551267db98b26b70ab47cce0d351ac
-
SHA256
de0cb6ebdb3de731c768933ecd33f4adf12ae6667113ca68e49538bd644cd32c
-
SHA512
3d575bd19523584daed64073ac77090c54bd7354165116fc45d086cf6eb57091ba8912c09e900a3f7680e62485668c754c176da6ae22a6dc2d0e05b07ccc63fa
-
SSDEEP
12288:tnC8t19OthcGsWjeHCGvQmG7hf6b7Z2z1B9jmE:fShqWjeHTQKfE
Malware Config
Extracted
Protocol: smtp- Host:
mail.pncala.com - Port:
587 - Username:
[email protected] - Password:
ZE25X]4F{wQ_
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.pncala.com - Port:
587 - Username:
[email protected] - Password:
ZE25X]4F{wQ_ - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/3024-23-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/3024-25-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/3024-24-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/3024-18-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/3024-20-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2316 powershell.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 59fe13a8377c30271d44777e396b6bd5.exe Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 59fe13a8377c30271d44777e396b6bd5.exe Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 59fe13a8377c30271d44777e396b6bd5.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2364 set thread context of 3024 2364 59fe13a8377c30271d44777e396b6bd5.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 59fe13a8377c30271d44777e396b6bd5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 59fe13a8377c30271d44777e396b6bd5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 1 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 2984 netsh.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2732 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2364 59fe13a8377c30271d44777e396b6bd5.exe 2364 59fe13a8377c30271d44777e396b6bd5.exe 2364 59fe13a8377c30271d44777e396b6bd5.exe 2364 59fe13a8377c30271d44777e396b6bd5.exe 3024 59fe13a8377c30271d44777e396b6bd5.exe 2316 powershell.exe 3024 59fe13a8377c30271d44777e396b6bd5.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3024 59fe13a8377c30271d44777e396b6bd5.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2364 59fe13a8377c30271d44777e396b6bd5.exe Token: SeDebugPrivilege 3024 59fe13a8377c30271d44777e396b6bd5.exe Token: SeDebugPrivilege 2316 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3024 59fe13a8377c30271d44777e396b6bd5.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2364 wrote to memory of 2316 2364 59fe13a8377c30271d44777e396b6bd5.exe 31 PID 2364 wrote to memory of 2316 2364 59fe13a8377c30271d44777e396b6bd5.exe 31 PID 2364 wrote to memory of 2316 2364 59fe13a8377c30271d44777e396b6bd5.exe 31 PID 2364 wrote to memory of 2316 2364 59fe13a8377c30271d44777e396b6bd5.exe 31 PID 2364 wrote to memory of 2732 2364 59fe13a8377c30271d44777e396b6bd5.exe 33 PID 2364 wrote to memory of 2732 2364 59fe13a8377c30271d44777e396b6bd5.exe 33 PID 2364 wrote to memory of 2732 2364 59fe13a8377c30271d44777e396b6bd5.exe 33 PID 2364 wrote to memory of 2732 2364 59fe13a8377c30271d44777e396b6bd5.exe 33 PID 2364 wrote to memory of 2768 2364 59fe13a8377c30271d44777e396b6bd5.exe 35 PID 2364 wrote to memory of 2768 2364 59fe13a8377c30271d44777e396b6bd5.exe 35 PID 2364 wrote to memory of 2768 2364 59fe13a8377c30271d44777e396b6bd5.exe 35 PID 2364 wrote to memory of 2768 2364 59fe13a8377c30271d44777e396b6bd5.exe 35 PID 2364 wrote to memory of 3024 2364 59fe13a8377c30271d44777e396b6bd5.exe 36 PID 2364 wrote to memory of 3024 2364 59fe13a8377c30271d44777e396b6bd5.exe 36 PID 2364 wrote to memory of 3024 2364 59fe13a8377c30271d44777e396b6bd5.exe 36 PID 2364 wrote to memory of 3024 2364 59fe13a8377c30271d44777e396b6bd5.exe 36 PID 2364 wrote to memory of 3024 2364 59fe13a8377c30271d44777e396b6bd5.exe 36 PID 2364 wrote to memory of 3024 2364 59fe13a8377c30271d44777e396b6bd5.exe 36 PID 2364 wrote to memory of 3024 2364 59fe13a8377c30271d44777e396b6bd5.exe 36 PID 2364 wrote to memory of 3024 2364 59fe13a8377c30271d44777e396b6bd5.exe 36 PID 2364 wrote to memory of 3024 2364 59fe13a8377c30271d44777e396b6bd5.exe 36 PID 3024 wrote to memory of 2984 3024 59fe13a8377c30271d44777e396b6bd5.exe 37 PID 3024 wrote to memory of 2984 3024 59fe13a8377c30271d44777e396b6bd5.exe 37 PID 3024 wrote to memory of 2984 3024 59fe13a8377c30271d44777e396b6bd5.exe 37 PID 3024 wrote to memory of 2984 3024 59fe13a8377c30271d44777e396b6bd5.exe 37 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 59fe13a8377c30271d44777e396b6bd5.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 59fe13a8377c30271d44777e396b6bd5.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\59fe13a8377c30271d44777e396b6bd5.exe"C:\Users\Admin\AppData\Local\Temp\59fe13a8377c30271d44777e396b6bd5.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uSYikBvofLR.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uSYikBvofLR" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD94F.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2732
-
-
C:\Users\Admin\AppData\Local\Temp\59fe13a8377c30271d44777e396b6bd5.exe"C:\Users\Admin\AppData\Local\Temp\59fe13a8377c30271d44777e396b6bd5.exe"2⤵PID:2768
-
-
C:\Users\Admin\AppData\Local\Temp\59fe13a8377c30271d44777e396b6bd5.exe"C:\Users\Admin\AppData\Local\Temp\59fe13a8377c30271d44777e396b6bd5.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:3024 -
C:\Windows\SysWOW64\netsh.exe"netsh" wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2984
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a7f623776076876c98a73ac8dbed95a1
SHA15ca5f58e5a31243e3457633e04f6f86354a1dbd1
SHA256b3409089c0f8e302ff3bc7a7a2b390c1b3959cd71b839a1b2ea95aaab136b85a
SHA512b372e90a63ef7575ce7120b9cc5139ed95c592c9ecebb8699a7d44382361fcc0907c514fcb0647ceb48323da0e48623b3b3b2c270a97f210195fcbedad578e1a