Analysis
-
max time kernel
21s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 09:45
Static task
static1
Behavioral task
behavioral1
Sample
z1MB267382625AE.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
z1MB267382625AE.exe
Resource
win10v2004-20241007-en
General
-
Target
z1MB267382625AE.exe
-
Size
636KB
-
MD5
b996196f91e1480ba0a4bb0304a1f960
-
SHA1
417edfb082a48d152475e0a174162d05e9581045
-
SHA256
f6b094d042f1ccc79ef5060b18495c6bee55585630fac2c3d3f32a8c9c174de6
-
SHA512
dc33be712bd0d7b9a85706206e93389209bff95b7f1bf6d16537917b2267e6a628381d912c387300d780a46565a8fc35be8873ed7bc5471279e15098c5fc76ab
-
SSDEEP
12288:1X3wtfRzxWW1odEy2OROXqt81WwzD7ZgJh9XxcALs5RFyu:1XMpzxWz2ORSq0zDF4hzcis5Rl
Malware Config
Extracted
snakekeylogger
Protocol: ftp- Host:
ftp://cpanel2-nl.thcservers.com/ - Port:
21 - Username:
[email protected] - Password:
Uvob2G1Tc73ZCus02X
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/800-43-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 1168 powershell.exe 2912 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
z1MB267382625AE.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation z1MB267382625AE.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 19 checkip.dyndns.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
z1MB267382625AE.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language z1MB267382625AE.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
z1MB267382625AE.exedescription pid process target process PID 848 wrote to memory of 2912 848 z1MB267382625AE.exe powershell.exe PID 848 wrote to memory of 2912 848 z1MB267382625AE.exe powershell.exe PID 848 wrote to memory of 2912 848 z1MB267382625AE.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\z1MB267382625AE.exe"C:\Users\Admin\AppData\Local\Temp\z1MB267382625AE.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\z1MB267382625AE.exe"2⤵
- Command and Scripting Interpreter: PowerShell
PID:2912
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pNgFqm.exe"2⤵
- Command and Scripting Interpreter: PowerShell
PID:1168
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pNgFqm" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFE65.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3240
-
-
C:\Users\Admin\AppData\Local\Temp\z1MB267382625AE.exe"C:\Users\Admin\AppData\Local\Temp\z1MB267382625AE.exe"2⤵PID:800
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
18KB
MD53909ac228a4b2aacd35cb26cb14ff05e
SHA18d1bb48f93a56448b04b995d00e86e90dc0356cb
SHA2566f37e1686486bcea8414cda2c75a936f0c12c68bd3d9f726e51bdb6a44cf985c
SHA512187fcd8bbc3fdee5fad33a72479ea0a922d003e8f8f8c68ac6e2a4d3aeca7184daeb7aa2dbd401e9433e3aefb595343b5b5f1d94b1af30198c0753c8cef1a274
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5e4eeae6e50a343493b3438fd9aa9dd09
SHA164700afb1c4fb7798be793e2073fc05149cbe558
SHA256c7da2c3dc16bb2f25d8d7d642fd17761dd6ac14ca3201bd9fff1a82e8a899fcb
SHA512685718b9be0ffc44045fd409399b36465accd370bb8234529ed49bf39a4c6ddcb0270dad74f2b94f516e49f714961b5f251f4ea3b304fade11069b7857f9795e