Analysis
-
max time kernel
38s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
07-11-2024 02:15
Static task
static1
Behavioral task
behavioral1
Sample
2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe
Resource
win10v2004-20241007-en
General
-
Target
2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe
-
Size
796KB
-
MD5
c59f8e8e70713457853aa67fbe0eae41
-
SHA1
15b1ac53792a64239720c767eaaee6fe07bc11b2
-
SHA256
2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c
-
SHA512
e27ab6a67e3046ba527d1cd14550647a5414f06430033915a23cfa04c351446e181dc47ff90bc2b3a9a1c112b8f833e8092a742d75c9517f470d9bcadb84f6c3
-
SSDEEP
12288:sTfy0mUKE2pb57IL1K2TyziLxDOKvHm/FgQEug4NRZSjlTi/b:s92t5sD5NBugQLgaPSBiz
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.tumteks.com - Port:
587 - Username:
[email protected] - Password:
Tt36556300Ss. - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/752-29-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/752-28-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/752-25-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/752-23-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/752-30-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2948 powershell.exe 1016 powershell.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 576 set thread context of 752 576 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3020 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 576 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe 576 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe 752 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe 1016 powershell.exe 2948 powershell.exe 752 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe 752 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe 752 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe 752 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe 752 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe 752 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe 752 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe 752 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 576 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe Token: SeDebugPrivilege 752 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe Token: SeDebugPrivilege 1016 powershell.exe Token: SeDebugPrivilege 2948 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 576 wrote to memory of 2948 576 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe 30 PID 576 wrote to memory of 2948 576 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe 30 PID 576 wrote to memory of 2948 576 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe 30 PID 576 wrote to memory of 2948 576 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe 30 PID 576 wrote to memory of 1016 576 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe 32 PID 576 wrote to memory of 1016 576 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe 32 PID 576 wrote to memory of 1016 576 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe 32 PID 576 wrote to memory of 1016 576 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe 32 PID 576 wrote to memory of 3020 576 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe 34 PID 576 wrote to memory of 3020 576 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe 34 PID 576 wrote to memory of 3020 576 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe 34 PID 576 wrote to memory of 3020 576 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe 34 PID 576 wrote to memory of 752 576 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe 36 PID 576 wrote to memory of 752 576 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe 36 PID 576 wrote to memory of 752 576 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe 36 PID 576 wrote to memory of 752 576 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe 36 PID 576 wrote to memory of 752 576 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe 36 PID 576 wrote to memory of 752 576 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe 36 PID 576 wrote to memory of 752 576 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe 36 PID 576 wrote to memory of 752 576 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe 36 PID 576 wrote to memory of 752 576 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe 36 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe"C:\Users\Admin\AppData\Local\Temp\2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2948
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\iDjbttSUg.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1016
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iDjbttSUg" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3312.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3020
-
-
C:\Users\Admin\AppData\Local\Temp\2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe"C:\Users\Admin\AppData\Local\Temp\2c34e04c20abbe2a2879ebf8360bdc8f4acbbc6b966859d312ebee520a019b8c.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:752
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53a2398be86ac20c3d9e679c06579997e
SHA1b1eaa12d1efc361a02d8263802885abcae81f689
SHA2563db3a9844122fd400755476dbdf0a7c3a13fcddf046dca18ac2f4c539e086093
SHA51248a44a01c1ac33c72bea687dd9c09bf7ef69a665d9fe0482ab89e3177f37bc7dc470eb4e224d4b3a7ffd072379b7758ade06ec3523b2589d38928885c452d6ab
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\1DG22AQ7Y172GTUV9V57.temp
Filesize7KB
MD5895dde4e2bc53121f783ab367ecf427a
SHA1cbe54c38e76a87790ff865fbd8b04450db7ce923
SHA2563ffd539eae304ae682b5598db4740c66b17725fd0c8cbe522f5fc050ff9497a2
SHA5127053644f5848100a3a80705196454b0361f732f8b9a49724e959c4eb723ebdfd307e792793a0ccbb0425820428668c68e1ec2aa1c481d688101e48b82fb8404f