Analysis
-
max time kernel
122s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-01-2025 11:34
Static task
static1
Behavioral task
behavioral1
Sample
MB267382625AE.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
MB267382625AE.exe
Resource
win10v2004-20241007-en
General
-
Target
MB267382625AE.exe
-
Size
623KB
-
MD5
6f5a32fe1630cb04f98c3ed07ff9f833
-
SHA1
76e11f8c97bb63fb915fb1d3143a3b77a643dde2
-
SHA256
b3d2c06489759b1433bcf9aa38c9ba9dfb400bbc4ff1deedd960f3c3dd606518
-
SHA512
9a480dd2567d075f624d4254d455ffd70cfaf756cb5a73ae16e9cb25d875743d1f75700dbf042311b37f0a722d9ec6748c431d7714a9fc173afe945d837afc77
-
SSDEEP
12288:k0dsFt5CffsjpL50fAbpRZrf4S9zxxydAA5QdWeax:i5Cfgpa4zyS1R4
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.murchisonspice.co.za - Port:
587 - Username:
[email protected] - Password:
accounts786q#
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2684-31-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2684-29-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2684-28-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2684-25-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2684-23-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2704 powershell.exe 2788 powershell.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MB267382625AE.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MB267382625AE.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MB267382625AE.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 reallyfreegeoip.org 9 reallyfreegeoip.org 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2408 set thread context of 2684 2408 MB267382625AE.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MB267382625AE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MB267382625AE.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2740 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2684 MB267382625AE.exe 2788 powershell.exe 2704 powershell.exe 2684 MB267382625AE.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2684 MB267382625AE.exe Token: SeDebugPrivilege 2788 powershell.exe Token: SeDebugPrivilege 2704 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2408 wrote to memory of 2788 2408 MB267382625AE.exe 31 PID 2408 wrote to memory of 2788 2408 MB267382625AE.exe 31 PID 2408 wrote to memory of 2788 2408 MB267382625AE.exe 31 PID 2408 wrote to memory of 2788 2408 MB267382625AE.exe 31 PID 2408 wrote to memory of 2704 2408 MB267382625AE.exe 33 PID 2408 wrote to memory of 2704 2408 MB267382625AE.exe 33 PID 2408 wrote to memory of 2704 2408 MB267382625AE.exe 33 PID 2408 wrote to memory of 2704 2408 MB267382625AE.exe 33 PID 2408 wrote to memory of 2740 2408 MB267382625AE.exe 34 PID 2408 wrote to memory of 2740 2408 MB267382625AE.exe 34 PID 2408 wrote to memory of 2740 2408 MB267382625AE.exe 34 PID 2408 wrote to memory of 2740 2408 MB267382625AE.exe 34 PID 2408 wrote to memory of 2684 2408 MB267382625AE.exe 37 PID 2408 wrote to memory of 2684 2408 MB267382625AE.exe 37 PID 2408 wrote to memory of 2684 2408 MB267382625AE.exe 37 PID 2408 wrote to memory of 2684 2408 MB267382625AE.exe 37 PID 2408 wrote to memory of 2684 2408 MB267382625AE.exe 37 PID 2408 wrote to memory of 2684 2408 MB267382625AE.exe 37 PID 2408 wrote to memory of 2684 2408 MB267382625AE.exe 37 PID 2408 wrote to memory of 2684 2408 MB267382625AE.exe 37 PID 2408 wrote to memory of 2684 2408 MB267382625AE.exe 37 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MB267382625AE.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MB267382625AE.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\MB267382625AE.exe"C:\Users\Admin\AppData\Local\Temp\MB267382625AE.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\MB267382625AE.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dJFcydwkSeVpGG.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dJFcydwkSeVpGG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp223.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2740
-
-
C:\Users\Admin\AppData\Local\Temp\MB267382625AE.exe"C:\Users\Admin\AppData\Local\Temp\MB267382625AE.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2684
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD524176dcffe61be572fd8929f0ce6eb89
SHA1b65fbce69616cbc7a67439a8b5ba85cae71076eb
SHA256789b1a64a79cce4b82d480245e54cf0d3dc44447697d77777d1a16df3b1d13f1
SHA512e718c2fff1441020acc4c25ea5205ba7dc21b99171412c7b77df85f7ececb76e86c3b0ba686a7225c27c164af532f7586e65b8ec4bd247611e70a04a7e13449a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5f8103f372cacb2624c903633da1f20e1
SHA16b0ddd76409f8926d448cc26095b59275c4a63bf
SHA2565513757afb509ab22cbee24c75eafb638fbb55002f487a27d4a4a5b9b5753626
SHA51279576303db744da9ece4bc2b416ba6f8b9727ced81900d8ef71d3f24697b0d54ad57c9fdaa7b11630716faa7adef3cf79abed6d1c026643a751ab3a8d712fc9d