Analysis
-
max time kernel
119s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 07:00
Static task
static1
Behavioral task
behavioral1
Sample
2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41.exe
Resource
win10v2004-20241007-en
General
-
Target
2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41.exe
-
Size
624KB
-
MD5
00fd43556fc34aca3e863643aeaf85de
-
SHA1
8af3d4c96ae1e7f048343359c935d40f5055a7f5
-
SHA256
2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41
-
SHA512
d81ebdd8f5bfa01570b9641dc1f24bac393a340a5bda21733bff21659a0ad8c3b0a94beeaa9d5bbe5e72c0bdb10e483d564cfc1c44f417db4cf977b9ebbd6318
-
SSDEEP
12288:o7o1zGksv+SGjpA3yKUUo6aJCpv2UkK8zzdfRUOVpXHMQWc1cIWcwUf4CqZu2y6P:d1zGUxjGc9KaxfjpXMQWacowUwXk2y6s
Malware Config
Extracted
snakekeylogger
Protocol: ftp- Host:
ftp://cpanel2-nl.thcservers.com/ - Port:
21 - Username:
Yx74dJ0TP3M= - Password:
Uvob2G1Tc73ZCus02X
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/3024-30-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/3024-29-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/3024-28-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/3024-25-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/3024-23-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 2944 powershell.exe 2820 powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
MSBuild.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41.exedescription pid Process procid_target PID 2848 set thread context of 3024 2848 2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exeMSBuild.exe2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41.exepowershell.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41.exeMSBuild.exepowershell.exepowershell.exepid Process 2848 2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41.exe 2848 2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41.exe 2848 2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41.exe 2848 2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41.exe 3024 MSBuild.exe 2944 powershell.exe 2820 powershell.exe 3024 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41.exeMSBuild.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2848 2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41.exe Token: SeDebugPrivilege 3024 MSBuild.exe Token: SeDebugPrivilege 2944 powershell.exe Token: SeDebugPrivilege 2820 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41.exedescription pid Process procid_target PID 2848 wrote to memory of 2944 2848 2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41.exe 31 PID 2848 wrote to memory of 2944 2848 2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41.exe 31 PID 2848 wrote to memory of 2944 2848 2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41.exe 31 PID 2848 wrote to memory of 2944 2848 2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41.exe 31 PID 2848 wrote to memory of 2820 2848 2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41.exe 33 PID 2848 wrote to memory of 2820 2848 2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41.exe 33 PID 2848 wrote to memory of 2820 2848 2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41.exe 33 PID 2848 wrote to memory of 2820 2848 2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41.exe 33 PID 2848 wrote to memory of 3064 2848 2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41.exe 35 PID 2848 wrote to memory of 3064 2848 2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41.exe 35 PID 2848 wrote to memory of 3064 2848 2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41.exe 35 PID 2848 wrote to memory of 3064 2848 2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41.exe 35 PID 2848 wrote to memory of 3024 2848 2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41.exe 37 PID 2848 wrote to memory of 3024 2848 2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41.exe 37 PID 2848 wrote to memory of 3024 2848 2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41.exe 37 PID 2848 wrote to memory of 3024 2848 2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41.exe 37 PID 2848 wrote to memory of 3024 2848 2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41.exe 37 PID 2848 wrote to memory of 3024 2848 2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41.exe 37 PID 2848 wrote to memory of 3024 2848 2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41.exe 37 PID 2848 wrote to memory of 3024 2848 2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41.exe 37 PID 2848 wrote to memory of 3024 2848 2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41.exe 37 -
outlook_office_path 1 IoCs
Processes:
MSBuild.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
outlook_win_path 1 IoCs
Processes:
MSBuild.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41.exe"C:\Users\Admin\AppData\Local\Temp\2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2ef8e6a7e290f566d0e90f72b8567fe92952dcf6a0f29c673c64794b7d799c41.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2944
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ooLoWNIrjNp.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ooLoWNIrjNp" /XML "C:\Users\Admin\AppData\Local\Temp\tmp54F3.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3064
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3024
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD525f2cb63f385b54910d79fbf71016d5a
SHA1da5ada1921796df4c2961555fa97a073f1a3ca19
SHA256207986e95e99e7d84ffd2ec8e004d71ae485670f3d6cab6cdd69071cc13143c0
SHA512ec239a92e51427ba76106bca711de9ef1e45a84079dd71cc4ef5e5f98be4c20aa4c49ba46ecd6fae76814d39f6fdb8f0853b75c6a1251f905266bc85c45ed307
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD56392e8731e5bc6db31917626b501346c
SHA11e22092c555c48280140ae8b320ea19aa2767407
SHA25627d3add55307b6d0fa4a254ec3b4038d2dd46abfde36dc619e243e529d5ba338
SHA51225dacc2e25601272580642bff54ac7b155187d4927d74211dffeb2d7b63d7fd563626e4fd80ca9aa86eb0ce651797172b24569bc7560f72fbb91c019afdc017f