Analysis
-
max time kernel
93s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
31-01-2025 02:16
Behavioral task
behavioral1
Sample
HTWP0987600.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
HTWP0987600.exe
Resource
win10v2004-20250129-en
General
-
Target
HTWP0987600.exe
-
Size
527KB
-
MD5
3f48fc323c58106614bfe2719971411c
-
SHA1
47b50ce885d36c013a43b0cc8c235608277caf7c
-
SHA256
806c4451b1153f5453fdf0a09465a1f82018c3f01b3381a559564143f6d13796
-
SHA512
a1e93d845b9007622f2d634d346754ff1721d4769ce9200ee2902f81e8e51d0d6450fa1105855b143f50567509b9aa43d64d8709ac71ed13575793490a816b27
-
SSDEEP
12288:u6Wq4aaE6KwyF5L0Y2D1PqLQxnE3nmtzvF8wWVa:0thEVaPqLqnVy7a
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.daipro.com.mx - Port:
587 - Username:
[email protected] - Password:
DAIpro123** - Email To:
[email protected]
https://scratchdreams.tk
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/4288-23-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Milburr.vbs Milburr.exe -
Executes dropped EXE 1 IoCs
pid Process 4572 Milburr.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 checkip.dyndns.org -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/3300-13-0x0000000000400000-0x00000000004E6000-memory.dmp autoit_exe behavioral2/memory/4572-25-0x0000000000400000-0x00000000004E6000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4572 set thread context of 4288 4572 Milburr.exe 87 -
resource yara_rule behavioral2/memory/3300-0-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral2/files/0x0007000000023ca8-10.dat upx behavioral2/memory/3300-13-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral2/memory/4572-25-0x0000000000400000-0x00000000004E6000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3824 4288 WerFault.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HTWP0987600.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Milburr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4288 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4572 Milburr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4288 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 3300 HTWP0987600.exe 3300 HTWP0987600.exe 4572 Milburr.exe 4572 Milburr.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 3300 HTWP0987600.exe 3300 HTWP0987600.exe 4572 Milburr.exe 4572 Milburr.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 3300 wrote to memory of 4572 3300 HTWP0987600.exe 86 PID 3300 wrote to memory of 4572 3300 HTWP0987600.exe 86 PID 3300 wrote to memory of 4572 3300 HTWP0987600.exe 86 PID 4572 wrote to memory of 4288 4572 Milburr.exe 87 PID 4572 wrote to memory of 4288 4572 Milburr.exe 87 PID 4572 wrote to memory of 4288 4572 Milburr.exe 87 PID 4572 wrote to memory of 4288 4572 Milburr.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\HTWP0987600.exe"C:\Users\Admin\AppData\Local\Temp\HTWP0987600.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Users\Admin\AppData\Local\batchers\Milburr.exe"C:\Users\Admin\AppData\Local\Temp\HTWP0987600.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\HTWP0987600.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4288 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4288 -s 14524⤵
- Program crash
PID:3824
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4288 -ip 42881⤵PID:4560
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
130KB
MD5c982122b19415f570051d6dafd5b1d00
SHA1511a50beec27a730ea863af656dba2cd89a2e64a
SHA256043e4748e8e525c5d0ad88851f2912739a4c1ef7e804d9223b1ca1c6a9287dfa
SHA512e07050f99521a49cbcf62d54d3c97c77d848ae4c4646526eaa43e02ba271e12ba27a312dc0352f0528cdf4eb0a02db482013ccf0d2f3ddb15e3aa96134b5971c
-
Filesize
527KB
MD53f48fc323c58106614bfe2719971411c
SHA147b50ce885d36c013a43b0cc8c235608277caf7c
SHA256806c4451b1153f5453fdf0a09465a1f82018c3f01b3381a559564143f6d13796
SHA512a1e93d845b9007622f2d634d346754ff1721d4769ce9200ee2902f81e8e51d0d6450fa1105855b143f50567509b9aa43d64d8709ac71ed13575793490a816b27