Analysis
-
max time kernel
118s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-11-2024 11:56
Static task
static1
Behavioral task
behavioral1
Sample
MB267382625AE.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
MB267382625AE.exe
Resource
win10v2004-20241007-en
General
-
Target
MB267382625AE.exe
-
Size
542KB
-
MD5
30cfd90585ed8d00c8f6507409beff00
-
SHA1
6ab2aa9cca85d4cda78da92336d7c0c5939a44c2
-
SHA256
50603d9481c76ac7052a18320666f9206f6729c78fdb779c0e7010952eaede26
-
SHA512
492500ec44b30342e0b51089fff9067c79de7f835db8b001d7abc613a09bf367302509b2d35b457a9a493a9a12f06f4e7c59b34ad3c2be3e7a403a965a5cf8e6
-
SSDEEP
12288:jao7oKJ3A0bKPXubDq+YRvHpkGN6l2lH4Wp0QEqvfjULr4nI:+o7oq3rbDqzBNNeq/LULr4
Malware Config
Extracted
snakekeylogger
Protocol: ftp- Host:
ftp://cpanel2-nl.thcservers.com/ - Port:
21 - Username:
[email protected] - Password:
Uvob2G1Tc73ZCus02X
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2876-28-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2876-25-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2876-23-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2876-30-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2876-29-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2412 powershell.exe 2732 powershell.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MB267382625AE.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MB267382625AE.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MB267382625AE.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1984 set thread context of 2876 1984 MB267382625AE.exe 40 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MB267382625AE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MB267382625AE.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2860 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1984 MB267382625AE.exe 1984 MB267382625AE.exe 1984 MB267382625AE.exe 1984 MB267382625AE.exe 1984 MB267382625AE.exe 1984 MB267382625AE.exe 2732 powershell.exe 2412 powershell.exe 2876 MB267382625AE.exe 2876 MB267382625AE.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1984 MB267382625AE.exe Token: SeDebugPrivilege 2732 powershell.exe Token: SeDebugPrivilege 2412 powershell.exe Token: SeDebugPrivilege 2876 MB267382625AE.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 1984 wrote to memory of 2412 1984 MB267382625AE.exe 31 PID 1984 wrote to memory of 2412 1984 MB267382625AE.exe 31 PID 1984 wrote to memory of 2412 1984 MB267382625AE.exe 31 PID 1984 wrote to memory of 2412 1984 MB267382625AE.exe 31 PID 1984 wrote to memory of 2732 1984 MB267382625AE.exe 33 PID 1984 wrote to memory of 2732 1984 MB267382625AE.exe 33 PID 1984 wrote to memory of 2732 1984 MB267382625AE.exe 33 PID 1984 wrote to memory of 2732 1984 MB267382625AE.exe 33 PID 1984 wrote to memory of 2860 1984 MB267382625AE.exe 35 PID 1984 wrote to memory of 2860 1984 MB267382625AE.exe 35 PID 1984 wrote to memory of 2860 1984 MB267382625AE.exe 35 PID 1984 wrote to memory of 2860 1984 MB267382625AE.exe 35 PID 1984 wrote to memory of 2784 1984 MB267382625AE.exe 37 PID 1984 wrote to memory of 2784 1984 MB267382625AE.exe 37 PID 1984 wrote to memory of 2784 1984 MB267382625AE.exe 37 PID 1984 wrote to memory of 2784 1984 MB267382625AE.exe 37 PID 1984 wrote to memory of 2612 1984 MB267382625AE.exe 38 PID 1984 wrote to memory of 2612 1984 MB267382625AE.exe 38 PID 1984 wrote to memory of 2612 1984 MB267382625AE.exe 38 PID 1984 wrote to memory of 2612 1984 MB267382625AE.exe 38 PID 1984 wrote to memory of 2428 1984 MB267382625AE.exe 39 PID 1984 wrote to memory of 2428 1984 MB267382625AE.exe 39 PID 1984 wrote to memory of 2428 1984 MB267382625AE.exe 39 PID 1984 wrote to memory of 2428 1984 MB267382625AE.exe 39 PID 1984 wrote to memory of 2876 1984 MB267382625AE.exe 40 PID 1984 wrote to memory of 2876 1984 MB267382625AE.exe 40 PID 1984 wrote to memory of 2876 1984 MB267382625AE.exe 40 PID 1984 wrote to memory of 2876 1984 MB267382625AE.exe 40 PID 1984 wrote to memory of 2876 1984 MB267382625AE.exe 40 PID 1984 wrote to memory of 2876 1984 MB267382625AE.exe 40 PID 1984 wrote to memory of 2876 1984 MB267382625AE.exe 40 PID 1984 wrote to memory of 2876 1984 MB267382625AE.exe 40 PID 1984 wrote to memory of 2876 1984 MB267382625AE.exe 40 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MB267382625AE.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MB267382625AE.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\MB267382625AE.exe"C:\Users\Admin\AppData\Local\Temp\MB267382625AE.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\MB267382625AE.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IFUybmFQxR.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IFUybmFQxR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp898.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2860
-
-
C:\Users\Admin\AppData\Local\Temp\MB267382625AE.exe"C:\Users\Admin\AppData\Local\Temp\MB267382625AE.exe"2⤵PID:2784
-
-
C:\Users\Admin\AppData\Local\Temp\MB267382625AE.exe"C:\Users\Admin\AppData\Local\Temp\MB267382625AE.exe"2⤵PID:2612
-
-
C:\Users\Admin\AppData\Local\Temp\MB267382625AE.exe"C:\Users\Admin\AppData\Local\Temp\MB267382625AE.exe"2⤵PID:2428
-
-
C:\Users\Admin\AppData\Local\Temp\MB267382625AE.exe"C:\Users\Admin\AppData\Local\Temp\MB267382625AE.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2876
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD513345075fee607938f28ba86ebe2a476
SHA122b516fdab040c646d7b2279f8931f4fbd553a2b
SHA25608142792fc3670664d2b2445b6ef97b6159ea194a27426471d22a44f01857079
SHA512892e0e3ed780b74f262c954eddea9bf99fd9e9385525e6239eb21a79496e0db201aad891f162907e72e3b0edec54afeece1b9fdea1e7d10fb6232b4d5a5eb362
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\R2HWVN22T5OSBZ5FYZ4R.temp
Filesize7KB
MD5f90db1fae22971f5a7cd2653a41cf061
SHA14c04edb0ab29162d1604a434bdaece182a9c61aa
SHA256b434afb77e52a489e392db9f632ccfc687aac83e476fb41962335d8c7d99465d
SHA512a1f8fb6e99d9adf3bb20afe242200450b45860853f69edf862b60ff38fdce62cb554027d1f2ffcf83e972512b5c2bcbd622f539b768acedae7d13da252776e0a