Analysis

  • max time kernel
    117s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2024 16:47

General

  • Target

    d89d3fdca5f381807589342c4fd6bc6f46c06f9ab0fce6e147241cc7e04db945.exe

  • Size

    604KB

  • MD5

    1b2c5925f817391f987f9c7d599f331d

  • SHA1

    b2ee3433a4fa2a4b65c41f9ed7d245b12e36ad1a

  • SHA256

    d89d3fdca5f381807589342c4fd6bc6f46c06f9ab0fce6e147241cc7e04db945

  • SHA512

    28fb585e4c97718557aee2e12b6175e45552a0ef5e5ac58303e41622bf440d2240cadea753b308c0f1b1606b8a73d5cbc8da336f94b0f2430e34a00d0f645ea3

  • SSDEEP

    12288:ibeXOhIcac6YGxHF4hXeP81fsA0e8qzYdv1CW9lQB:keX6acZe6f9NJz9KlQB

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://cpanel2-nl.thcservers.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    Uvob2G1Tc73ZCus02X

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Snakekeylogger family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d89d3fdca5f381807589342c4fd6bc6f46c06f9ab0fce6e147241cc7e04db945.exe
    "C:\Users\Admin\AppData\Local\Temp\d89d3fdca5f381807589342c4fd6bc6f46c06f9ab0fce6e147241cc7e04db945.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\d89d3fdca5f381807589342c4fd6bc6f46c06f9ab0fce6e147241cc7e04db945.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2248
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cnCJxvJKFTm.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2976
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cnCJxvJKFTm" /XML "C:\Users\Admin\AppData\Local\Temp\tmp148A.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2720
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:2904
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2308

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp148A.tmp

      Filesize

      1KB

      MD5

      013c83076903e3091556624d233bac13

      SHA1

      f10353bf453f6c6e8b63f6f5d0c7960a7ed77112

      SHA256

      427c83335c79c6c852e6718fa9e26e92c464b7e44ae045be5ae7f74f3ee0b6d8

      SHA512

      cd668de7582cdf6eb4312304aef55b1824e2ca7410b6eab5db4d39c2e78fd87657889b02c6e6cbad34458a238bbc0ea59f24815573b0b82155552b25e8773080

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ETJFCIGW9U9ILDL7SKUG.temp

      Filesize

      7KB

      MD5

      6f16945391f3bc41f7704646bc5cb8a7

      SHA1

      429a63c48fe0c7592d8ae436c07510f6ac2c73de

      SHA256

      b819e024816a761c006e4a83abbbee0f9b93fc2631786b0f6be7db0fee810b34

      SHA512

      2f55e3c2cbebea6e711d4ecec5c64c3e10542cdce45cdee9bf2eb34c6b00b9660a95dc7baada34762df1ce2e31efff4d7b2956494d59a2742084e1f3d4c2c402

    • memory/2096-4-0x0000000074E5E000-0x0000000074E5F000-memory.dmp

      Filesize

      4KB

    • memory/2096-31-0x0000000074E50000-0x000000007553E000-memory.dmp

      Filesize

      6.9MB

    • memory/2096-0-0x0000000074E5E000-0x0000000074E5F000-memory.dmp

      Filesize

      4KB

    • memory/2096-5-0x0000000074E50000-0x000000007553E000-memory.dmp

      Filesize

      6.9MB

    • memory/2096-6-0x0000000004D70000-0x0000000004DDC000-memory.dmp

      Filesize

      432KB

    • memory/2096-2-0x0000000074E50000-0x000000007553E000-memory.dmp

      Filesize

      6.9MB

    • memory/2096-1-0x0000000000200000-0x000000000029E000-memory.dmp

      Filesize

      632KB

    • memory/2096-3-0x00000000004C0000-0x00000000004DC000-memory.dmp

      Filesize

      112KB

    • memory/2308-19-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2308-30-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2308-29-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2308-28-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2308-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2308-23-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2308-21-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2308-25-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB