Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-11-2024 11:10
Static task
static1
Behavioral task
behavioral1
Sample
Contract.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Contract.exe
Resource
win10v2004-20241007-en
General
-
Target
Contract.exe
-
Size
571KB
-
MD5
1bc8a8efa890196a91f54124e2b4b30f
-
SHA1
3436f66f6af1fc6698e5ef631386465da692ee33
-
SHA256
1bed29c0a6409a825cc6c5d3cfe488a5524432c0ccb2e896a44c7bc87d252f22
-
SHA512
e5bf2b6110b31f0760f2fceb7372df2f146f8e79612468c556439834c0e344d7fada1e07d7739009fff15c50e39bf668246b8a6b37259876c343d446c85e3e62
-
SSDEEP
12288:uUPZbEeX/C9M5YrN17Iq+PoQeSeAXVf4Y1BRMQ0b2r8lM4:uUPh//C9M5Yx1T+oXHubRI1lM4
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.murchisonspice.co.za - Port:
587 - Username:
[email protected] - Password:
orders786q#
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/1340-31-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1340-29-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1340-28-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1340-25-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1340-23-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2648 powershell.exe 2904 powershell.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Contract.exe Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Contract.exe Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Contract.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1044 set thread context of 1340 1044 Contract.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Contract.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Contract.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2892 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1340 Contract.exe 2904 powershell.exe 2648 powershell.exe 1340 Contract.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1340 Contract.exe Token: SeDebugPrivilege 2904 powershell.exe Token: SeDebugPrivilege 2648 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1044 wrote to memory of 2648 1044 Contract.exe 28 PID 1044 wrote to memory of 2648 1044 Contract.exe 28 PID 1044 wrote to memory of 2648 1044 Contract.exe 28 PID 1044 wrote to memory of 2648 1044 Contract.exe 28 PID 1044 wrote to memory of 2904 1044 Contract.exe 30 PID 1044 wrote to memory of 2904 1044 Contract.exe 30 PID 1044 wrote to memory of 2904 1044 Contract.exe 30 PID 1044 wrote to memory of 2904 1044 Contract.exe 30 PID 1044 wrote to memory of 2892 1044 Contract.exe 31 PID 1044 wrote to memory of 2892 1044 Contract.exe 31 PID 1044 wrote to memory of 2892 1044 Contract.exe 31 PID 1044 wrote to memory of 2892 1044 Contract.exe 31 PID 1044 wrote to memory of 1340 1044 Contract.exe 34 PID 1044 wrote to memory of 1340 1044 Contract.exe 34 PID 1044 wrote to memory of 1340 1044 Contract.exe 34 PID 1044 wrote to memory of 1340 1044 Contract.exe 34 PID 1044 wrote to memory of 1340 1044 Contract.exe 34 PID 1044 wrote to memory of 1340 1044 Contract.exe 34 PID 1044 wrote to memory of 1340 1044 Contract.exe 34 PID 1044 wrote to memory of 1340 1044 Contract.exe 34 PID 1044 wrote to memory of 1340 1044 Contract.exe 34 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Contract.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Contract.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Contract.exe"C:\Users\Admin\AppData\Local\Temp\Contract.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Contract.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UTzCgvPjcA.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UTzCgvPjcA" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9D68.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2892
-
-
C:\Users\Admin\AppData\Local\Temp\Contract.exe"C:\Users\Admin\AppData\Local\Temp\Contract.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1340
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f97f5f320a103d074252d1e8028e1f70
SHA19a62ac6f12d067a9861b00a88b74b0adddf1d04a
SHA256dfcf69bae880eefaa06f36b612bb1996be1082fce457d1f96cb7795ca058b76d
SHA5127ae50071b3d24c36a2ec19108b35b55d64e43e96bae105037acf6292218c91bf8207af385deaa2edce08ed607c96a2907b7988589a12f01d3a629947eebfd8a8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\CK3DK7EV6WCGER7QIHFG.temp
Filesize7KB
MD5fd736347d20be36ffebb7852cfc8830b
SHA1bb75c8146f65d73768c93bf93a793dae6876f675
SHA25609a7695be2f11611328962b66076c06234d23a07dd0b688c39f710ed18887f8e
SHA512e2bd1f359f877bc5848905e298c4c25fcd48742006473af7d89396fa6d7a2e0feeefc988aea9edd901323ec68c30db80ab83a905a8497b4bc0772b5f819f8509