Analysis
-
max time kernel
118s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2024 14:52
Static task
static1
Behavioral task
behavioral1
Sample
zam.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
zam.exe
Resource
win10v2004-20241007-en
General
-
Target
zam.exe
-
Size
711KB
-
MD5
6ccd423abcf6bb68539f4c70419d6fc3
-
SHA1
450d3110f5eca86f20823b61a4ef43fe5f35edd4
-
SHA256
4bec8930b1157e64e7d785c62f4fcc4d5d144daeb954144ee3f3a5648820a9a2
-
SHA512
7fc9ac53ab49470c812155ab184bb2e260de2b618492a8cfc507a7520a331327bdd553a639201da085324d8f2bbe8c9e9b20b4528f3b2e5f9aece323ad47d196
-
SSDEEP
12288:eEEH0GapWzLehoBHUsu4xifZ6R6auv2VLEN714g2OkvqHbFweV:XEH4pBhtHhm61uLEN7urSbFwe
Malware Config
Extracted
Protocol: ftp- Host:
50.31.176.103 - Port:
21 - Username:
[email protected] - Password:
HW=f09RQ-BL1
Extracted
snakekeylogger
Protocol: ftp- Host:
ftp://50.31.176.103/ - Port:
21 - Username:
[email protected] - Password:
HW=f09RQ-BL1
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/4620-47-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2780 powershell.exe 1136 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation zam.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 17 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3960 set thread context of 4620 3960 zam.exe 106 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zam.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2356 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3960 zam.exe 2780 powershell.exe 1136 powershell.exe 3960 zam.exe 3960 zam.exe 3960 zam.exe 4620 MSBuild.exe 1136 powershell.exe 2780 powershell.exe 4620 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3960 zam.exe Token: SeDebugPrivilege 1136 powershell.exe Token: SeDebugPrivilege 2780 powershell.exe Token: SeDebugPrivilege 4620 MSBuild.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 3960 wrote to memory of 1136 3960 zam.exe 99 PID 3960 wrote to memory of 1136 3960 zam.exe 99 PID 3960 wrote to memory of 1136 3960 zam.exe 99 PID 3960 wrote to memory of 2780 3960 zam.exe 101 PID 3960 wrote to memory of 2780 3960 zam.exe 101 PID 3960 wrote to memory of 2780 3960 zam.exe 101 PID 3960 wrote to memory of 2356 3960 zam.exe 103 PID 3960 wrote to memory of 2356 3960 zam.exe 103 PID 3960 wrote to memory of 2356 3960 zam.exe 103 PID 3960 wrote to memory of 4428 3960 zam.exe 105 PID 3960 wrote to memory of 4428 3960 zam.exe 105 PID 3960 wrote to memory of 4428 3960 zam.exe 105 PID 3960 wrote to memory of 4620 3960 zam.exe 106 PID 3960 wrote to memory of 4620 3960 zam.exe 106 PID 3960 wrote to memory of 4620 3960 zam.exe 106 PID 3960 wrote to memory of 4620 3960 zam.exe 106 PID 3960 wrote to memory of 4620 3960 zam.exe 106 PID 3960 wrote to memory of 4620 3960 zam.exe 106 PID 3960 wrote to memory of 4620 3960 zam.exe 106 PID 3960 wrote to memory of 4620 3960 zam.exe 106 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\zam.exe"C:\Users\Admin\AppData\Local\Temp\zam.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\zam.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1136
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\HaNkyQWPIIzrnC.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HaNkyQWPIIzrnC" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB3B0.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2356
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵PID:4428
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4620
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD5a3f421bd07c1f461154b5774b331a2ed
SHA179f097da2904a3b9b8c0206444307a4b05439466
SHA256d4a2921859a914e9a1764f6c30c6cfb4273cd8ce99d91a89dd7e39c7fde62b52
SHA5122dda427577fe42d4c977b378b9db3390cb76a806af4551bb179b16d23f7ee84ff44bf073088f83161b80140a2c1565a6ef7bd0d00745e85017cb4f0f6b1f166f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD54c549c0c6b1a757a03ded44729ae5239
SHA11c161ab4c360f3e9cc96abe7f4ae485ac356b960
SHA256a992b8e469585facad58f7968c5b4c1982571a719ae2c2bed73b599039a2650e
SHA512c5cec5a8dd153e25ad8cbe7dac22a1a2155e576ce2cabad856cf90266f4f00d3334a6bfe92d2c538c386bf14482ded924b1950d2d73c2fcbb66cc6e30d7b313e