Analysis
-
max time kernel
121s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-11-2024 14:17
Static task
static1
Behavioral task
behavioral1
Sample
malw.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
malw.exe
Resource
win10v2004-20241007-en
General
-
Target
malw.exe
-
Size
603KB
-
MD5
39c7da67656e52cfe66f0fb0a223cdee
-
SHA1
3dd0f07f64387e25ebba373ac9557cc7941ded55
-
SHA256
a1b4af5ce8cb01ceddb2c9269dafbea2c5c9340e21a916a59b304158110aa4c5
-
SHA512
b21d56b7ae71993d7d4456d1fa0f7ce4d90049aedd5d6685da709b8e213aa51388e3f8a7d21e5806d45bf579d96a9eab7a94f3ba2905c8e5f7059c1b5620a4c8
-
SSDEEP
12288:woaDPw1Qk89Tmyy8e9vLr78Ly3KzgGUsB/gRZYHdh:gLw9gTFyXjvgy3Kz/UKWqd
Malware Config
Extracted
Protocol: ftp- Host:
50.31.176.103 - Port:
21 - Username:
[email protected] - Password:
HW=f09RQ-BL1
Extracted
snakekeylogger
Protocol: ftp- Host:
ftp://50.31.176.103/ - Port:
21 - Username:
[email protected] - Password:
HW=f09RQ-BL1
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2968-20-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2968-24-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2968-23-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2968-18-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2968-26-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
malw.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 malw.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 malw.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 malw.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
malw.exedescription pid process target process PID 1636 set thread context of 2968 1636 malw.exe malw.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
malw.exemalw.exepowershell.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language malw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language malw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
malw.exemalw.exepowershell.exepid process 1636 malw.exe 1636 malw.exe 1636 malw.exe 1636 malw.exe 1636 malw.exe 2968 malw.exe 2776 powershell.exe 2968 malw.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
malw.exemalw.exepowershell.exedescription pid process Token: SeDebugPrivilege 1636 malw.exe Token: SeDebugPrivilege 2968 malw.exe Token: SeDebugPrivilege 2776 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
malw.exedescription pid process target process PID 1636 wrote to memory of 2776 1636 malw.exe powershell.exe PID 1636 wrote to memory of 2776 1636 malw.exe powershell.exe PID 1636 wrote to memory of 2776 1636 malw.exe powershell.exe PID 1636 wrote to memory of 2776 1636 malw.exe powershell.exe PID 1636 wrote to memory of 2868 1636 malw.exe schtasks.exe PID 1636 wrote to memory of 2868 1636 malw.exe schtasks.exe PID 1636 wrote to memory of 2868 1636 malw.exe schtasks.exe PID 1636 wrote to memory of 2868 1636 malw.exe schtasks.exe PID 1636 wrote to memory of 2968 1636 malw.exe malw.exe PID 1636 wrote to memory of 2968 1636 malw.exe malw.exe PID 1636 wrote to memory of 2968 1636 malw.exe malw.exe PID 1636 wrote to memory of 2968 1636 malw.exe malw.exe PID 1636 wrote to memory of 2968 1636 malw.exe malw.exe PID 1636 wrote to memory of 2968 1636 malw.exe malw.exe PID 1636 wrote to memory of 2968 1636 malw.exe malw.exe PID 1636 wrote to memory of 2968 1636 malw.exe malw.exe PID 1636 wrote to memory of 2968 1636 malw.exe malw.exe -
outlook_office_path 1 IoCs
Processes:
malw.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 malw.exe -
outlook_win_path 1 IoCs
Processes:
malw.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 malw.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\malw.exe"C:\Users\Admin\AppData\Local\Temp\malw.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RePUtenbQjvc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF344.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2868 -
C:\Users\Admin\AppData\Local\Temp\malw.exe"C:\Users\Admin\AppData\Local\Temp\malw.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2968
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a07b34c7f964116247f89fad0fd813a3
SHA177c858e88a50f7e27a18f8169a8a34fbf7d6f13d
SHA2563208de1cb8ffd3c093abb1c9076f8a88e7048296146bf4da1c2c0c88452d72b5
SHA512574eb80e0a7994404d9cea640d76c0c2cfa49a066b9ac5c7e2e0c837a8b0fb804d4a315fbdc949ae1f7e622f1ad29ed5604b7c9d91c55664ca7cf3ee71372bf3