Analysis
-
max time kernel
104s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
27/03/2025, 02:23
Static task
static1
Behavioral task
behavioral1
Sample
8c27edb9a77712a4e13e8133f233ba34d7182e7823d0408fd12da11c91f94178.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
8c27edb9a77712a4e13e8133f233ba34d7182e7823d0408fd12da11c91f94178.exe
Resource
win10v2004-20250314-en
General
-
Target
8c27edb9a77712a4e13e8133f233ba34d7182e7823d0408fd12da11c91f94178.exe
-
Size
644KB
-
MD5
f125be2430fa6fa2160adfcf0f148af3
-
SHA1
16d12e95770066d022f7c137053af7a47c53a153
-
SHA256
8c27edb9a77712a4e13e8133f233ba34d7182e7823d0408fd12da11c91f94178
-
SHA512
f8cafa66842a3aa5948447de9c061f48282d3e2a7c14b9f476dde16170b177b3e17997d1fc4c2671e73bbd3d29461a64c5cd11c1bd2bc27f91b6e15cdea140b3
-
SSDEEP
12288:9dD0MqyNQJc5zS+CzHRSHUMGLKp4Q7bqMavwuFzK4BsWk7Ahc:9dDcjJO+xL4vIQ7b/7gK4mWkN
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.privateemail.com - Port:
587 - Username:
[email protected] - Password:
winners44
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snakekeylogger family
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 checkip.dyndns.org 24 freegeoip.app 25 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2872 set thread context of 1400 2872 8c27edb9a77712a4e13e8133f233ba34d7182e7823d0408fd12da11c91f94178.exe 87 -
Program crash 1 IoCs
pid pid_target Process procid_target 4796 1400 WerFault.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8c27edb9a77712a4e13e8133f233ba34d7182e7823d0408fd12da11c91f94178.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2572 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1400 MSBuild.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 2872 8c27edb9a77712a4e13e8133f233ba34d7182e7823d0408fd12da11c91f94178.exe 2872 8c27edb9a77712a4e13e8133f233ba34d7182e7823d0408fd12da11c91f94178.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1400 MSBuild.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2872 wrote to memory of 3608 2872 8c27edb9a77712a4e13e8133f233ba34d7182e7823d0408fd12da11c91f94178.exe 86 PID 2872 wrote to memory of 3608 2872 8c27edb9a77712a4e13e8133f233ba34d7182e7823d0408fd12da11c91f94178.exe 86 PID 2872 wrote to memory of 3608 2872 8c27edb9a77712a4e13e8133f233ba34d7182e7823d0408fd12da11c91f94178.exe 86 PID 2872 wrote to memory of 1400 2872 8c27edb9a77712a4e13e8133f233ba34d7182e7823d0408fd12da11c91f94178.exe 87 PID 2872 wrote to memory of 1400 2872 8c27edb9a77712a4e13e8133f233ba34d7182e7823d0408fd12da11c91f94178.exe 87 PID 2872 wrote to memory of 1400 2872 8c27edb9a77712a4e13e8133f233ba34d7182e7823d0408fd12da11c91f94178.exe 87 PID 2872 wrote to memory of 1400 2872 8c27edb9a77712a4e13e8133f233ba34d7182e7823d0408fd12da11c91f94178.exe 87 PID 3608 wrote to memory of 2572 3608 cmd.exe 89 PID 3608 wrote to memory of 2572 3608 cmd.exe 89 PID 3608 wrote to memory of 2572 3608 cmd.exe 89 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8c27edb9a77712a4e13e8133f233ba34d7182e7823d0408fd12da11c91f94178.exe"C:\Users\Admin\AppData\Local\Temp\8c27edb9a77712a4e13e8133f233ba34d7182e7823d0408fd12da11c91f94178.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\SysWOW64\cmd.execmd /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\d71d733395be48288bbc78c852fcd1cf.xml"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\d71d733395be48288bbc78c852fcd1cf.xml"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2572
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1400 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1400 -s 19723⤵
- Program crash
PID:4796
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1400 -ip 14001⤵PID:1716
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD536253a791bd80a7fee1a1711dc584acc
SHA1b7c6d9e629c2236933ee33e3daad5dacb671057d
SHA256b313f634f5b4d58dc5179b28fd3e3c3abec1a51e1278d98391dbddfff4d8cf82
SHA512d3b54ea7a9983607a8fd413d976b9605c6a8824ef0d3539171a7f7854cf4347ee0c7aae806915971d3888eae9c1bb888effd64df7338bd07e019061d905766e9