Analysis
-
max time kernel
118s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-11-2024 14:52
Static task
static1
Behavioral task
behavioral1
Sample
zam.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
zam.exe
Resource
win10v2004-20241007-en
General
-
Target
zam.exe
-
Size
711KB
-
MD5
6ccd423abcf6bb68539f4c70419d6fc3
-
SHA1
450d3110f5eca86f20823b61a4ef43fe5f35edd4
-
SHA256
4bec8930b1157e64e7d785c62f4fcc4d5d144daeb954144ee3f3a5648820a9a2
-
SHA512
7fc9ac53ab49470c812155ab184bb2e260de2b618492a8cfc507a7520a331327bdd553a639201da085324d8f2bbe8c9e9b20b4528f3b2e5f9aece323ad47d196
-
SSDEEP
12288:eEEH0GapWzLehoBHUsu4xifZ6R6auv2VLEN714g2OkvqHbFweV:XEH4pBhtHhm61uLEN7urSbFwe
Malware Config
Extracted
Protocol: ftp- Host:
50.31.176.103 - Port:
21 - Username:
[email protected] - Password:
HW=f09RQ-BL1
Extracted
snakekeylogger
Protocol: ftp- Host:
ftp://50.31.176.103/ - Port:
21 - Username:
[email protected] - Password:
HW=f09RQ-BL1
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2708-25-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2708-31-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2708-30-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2708-29-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2708-26-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2928 powershell.exe 2656 powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2416 set thread context of 2708 2416 zam.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zam.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2652 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2416 zam.exe 2928 powershell.exe 2656 powershell.exe 2416 zam.exe 2416 zam.exe 2416 zam.exe 2708 MSBuild.exe 2708 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2416 zam.exe Token: SeDebugPrivilege 2928 powershell.exe Token: SeDebugPrivilege 2656 powershell.exe Token: SeDebugPrivilege 2708 MSBuild.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2416 wrote to memory of 2928 2416 zam.exe 31 PID 2416 wrote to memory of 2928 2416 zam.exe 31 PID 2416 wrote to memory of 2928 2416 zam.exe 31 PID 2416 wrote to memory of 2928 2416 zam.exe 31 PID 2416 wrote to memory of 2656 2416 zam.exe 33 PID 2416 wrote to memory of 2656 2416 zam.exe 33 PID 2416 wrote to memory of 2656 2416 zam.exe 33 PID 2416 wrote to memory of 2656 2416 zam.exe 33 PID 2416 wrote to memory of 2652 2416 zam.exe 35 PID 2416 wrote to memory of 2652 2416 zam.exe 35 PID 2416 wrote to memory of 2652 2416 zam.exe 35 PID 2416 wrote to memory of 2652 2416 zam.exe 35 PID 2416 wrote to memory of 2812 2416 zam.exe 37 PID 2416 wrote to memory of 2812 2416 zam.exe 37 PID 2416 wrote to memory of 2812 2416 zam.exe 37 PID 2416 wrote to memory of 2812 2416 zam.exe 37 PID 2416 wrote to memory of 2708 2416 zam.exe 38 PID 2416 wrote to memory of 2708 2416 zam.exe 38 PID 2416 wrote to memory of 2708 2416 zam.exe 38 PID 2416 wrote to memory of 2708 2416 zam.exe 38 PID 2416 wrote to memory of 2708 2416 zam.exe 38 PID 2416 wrote to memory of 2708 2416 zam.exe 38 PID 2416 wrote to memory of 2708 2416 zam.exe 38 PID 2416 wrote to memory of 2708 2416 zam.exe 38 PID 2416 wrote to memory of 2708 2416 zam.exe 38 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\zam.exe"C:\Users\Admin\AppData\Local\Temp\zam.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\zam.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\HaNkyQWPIIzrnC.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HaNkyQWPIIzrnC" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB18.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2652
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵PID:2812
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2708
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5108626340094ff8fb2c86ebea34d77b5
SHA1c769b18c88ef8dfe5829162b47e8eecf0fd5a8e1
SHA25635d01c0a8e620501bc214e5c5b51fc33be8bcf2ee3a03e8b3c95960732b4647a
SHA512d13bc413a18c30e627fb9bff398db4a39f4ae16005b4756409b5da9d1565fc9d5034c8b5ec186f46fd2c8bfc169e8518a529e26f5352ec5852f85b76fb9e1ba3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5e92873f094d8463b8dd1dcdeecec2520
SHA1b56b81b4c67c168128d06bf54bd2b917d7192c86
SHA256a94e8e8e985df3d4fe3b68b9a7e17549b8021015850926ad412e7a9ddcbc0d2a
SHA512be41edde5f16d1bff6ed1f0694313642e0d6120a843ec99ddb3d059f4e24cfb653f24f4ab6d704d63ddea7c39e056040f27264cd179ac6324f6053b83938aa60