Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2024 09:37

General

  • Target

    z1MB267382625AE.exe

  • Size

    636KB

  • MD5

    b996196f91e1480ba0a4bb0304a1f960

  • SHA1

    417edfb082a48d152475e0a174162d05e9581045

  • SHA256

    f6b094d042f1ccc79ef5060b18495c6bee55585630fac2c3d3f32a8c9c174de6

  • SHA512

    dc33be712bd0d7b9a85706206e93389209bff95b7f1bf6d16537917b2267e6a628381d912c387300d780a46565a8fc35be8873ed7bc5471279e15098c5fc76ab

  • SSDEEP

    12288:1X3wtfRzxWW1odEy2OROXqt81WwzD7ZgJh9XxcALs5RFyu:1XMpzxWz2ORSq0zDF4hzcis5Rl

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://cpanel2-nl.thcservers.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    Uvob2G1Tc73ZCus02X

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Snakekeylogger family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\z1MB267382625AE.exe
    "C:\Users\Admin\AppData\Local\Temp\z1MB267382625AE.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\z1MB267382625AE.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:988
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pNgFqm.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2704
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pNgFqm" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA7C.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2824
    • C:\Users\Admin\AppData\Local\Temp\z1MB267382625AE.exe
      "C:\Users\Admin\AppData\Local\Temp\z1MB267382625AE.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2628

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA7C.tmp

    Filesize

    1KB

    MD5

    9dcf54882b623588e10452d6b34ce8fd

    SHA1

    1f27930c9c0236f12152b0906f93ac790fd34fa6

    SHA256

    da1526cda31c584447f44abdcbf707015ffb59cac080627c35b432b0acae4b7e

    SHA512

    816324c0f003bcfcf87b47c74bbbedbf0e89e633ca15dab1f468de5aaf0c9a43b7da93ccaa63f90580fcfff8d5a3d722be60bba624aab9f7e76015bb9252afa0

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    6b1e84a20c01f19b0f3da464f4a81815

    SHA1

    20d3ef89ceca22f6c5fd55f8e3483bcae2cc278b

    SHA256

    2efca31701c251362ff4b5e875c3a77928715eb88ce8e9abf3e3ff0389b2e701

    SHA512

    30411e782c91a9b8423e4bb9b6f5accdb72e43c46ba6bdc04f3ec31390805491f1c857ab13149ac4b49ff731f53726a1f8d1f5b94b0831e832e5020d0e001139

  • memory/1688-4-0x000000007466E000-0x000000007466F000-memory.dmp

    Filesize

    4KB

  • memory/1688-31-0x0000000074660000-0x0000000074D4E000-memory.dmp

    Filesize

    6.9MB

  • memory/1688-0-0x000000007466E000-0x000000007466F000-memory.dmp

    Filesize

    4KB

  • memory/1688-5-0x0000000074660000-0x0000000074D4E000-memory.dmp

    Filesize

    6.9MB

  • memory/1688-6-0x0000000000F00000-0x0000000000F6C000-memory.dmp

    Filesize

    432KB

  • memory/1688-2-0x0000000074660000-0x0000000074D4E000-memory.dmp

    Filesize

    6.9MB

  • memory/1688-1-0x0000000000FB0000-0x0000000001056000-memory.dmp

    Filesize

    664KB

  • memory/1688-3-0x00000000005E0000-0x00000000005F2000-memory.dmp

    Filesize

    72KB

  • memory/2628-28-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2628-29-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2628-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2628-25-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2628-23-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2628-21-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2628-19-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2628-30-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB