Analysis
-
max time kernel
140s -
max time network
160s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
02-12-2022 00:35
Static task
static1
Behavioral task
behavioral1
Sample
8d38003a1a35790a116f039a0998f4bb.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
8d38003a1a35790a116f039a0998f4bb.exe
Resource
win10v2004-20221111-en
General
-
Target
8d38003a1a35790a116f039a0998f4bb.exe
-
Size
842KB
-
MD5
8d38003a1a35790a116f039a0998f4bb
-
SHA1
094eff2ab11ae19699d7dc5c22bab0429beb50bb
-
SHA256
b8216cdc194ab1f82820fc2a29ca63af3a1f3e6b80102ab658c1ee33b7dd68da
-
SHA512
e11cd051e9c91e58ba0f9d3ae8c498d8aa4993e5d27f97aac78e7a7529e370cfff4fa6a05cdb3084100144702a064bcbc03bc55793ebe2d432ea0ba7815cd07d
-
SSDEEP
12288:7OeRWLigAwR4cLGtwpmD3U25D6uMlpwnm/g8AdLn8DE2dgCOWDC2xVmsrKa:1sAhcLGOpi6pwnmgdLn8D1O72qmKa
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot5484820495:AAGEjy8dT72vJZImmHLmeh3onMuG9LLRD5A/sendMessage?chat_id=5101327412
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 6 IoCs
resource yara_rule behavioral1/memory/632-65-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/632-67-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/632-68-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/632-69-0x000000000042022E-mapping.dmp family_snakekeylogger behavioral1/memory/632-71-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/632-73-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1376 set thread context of 632 1376 8d38003a1a35790a116f039a0998f4bb.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1620 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1376 8d38003a1a35790a116f039a0998f4bb.exe 632 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1376 8d38003a1a35790a116f039a0998f4bb.exe Token: SeDebugPrivilege 632 RegSvcs.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1376 wrote to memory of 1620 1376 8d38003a1a35790a116f039a0998f4bb.exe 28 PID 1376 wrote to memory of 1620 1376 8d38003a1a35790a116f039a0998f4bb.exe 28 PID 1376 wrote to memory of 1620 1376 8d38003a1a35790a116f039a0998f4bb.exe 28 PID 1376 wrote to memory of 1620 1376 8d38003a1a35790a116f039a0998f4bb.exe 28 PID 1376 wrote to memory of 632 1376 8d38003a1a35790a116f039a0998f4bb.exe 30 PID 1376 wrote to memory of 632 1376 8d38003a1a35790a116f039a0998f4bb.exe 30 PID 1376 wrote to memory of 632 1376 8d38003a1a35790a116f039a0998f4bb.exe 30 PID 1376 wrote to memory of 632 1376 8d38003a1a35790a116f039a0998f4bb.exe 30 PID 1376 wrote to memory of 632 1376 8d38003a1a35790a116f039a0998f4bb.exe 30 PID 1376 wrote to memory of 632 1376 8d38003a1a35790a116f039a0998f4bb.exe 30 PID 1376 wrote to memory of 632 1376 8d38003a1a35790a116f039a0998f4bb.exe 30 PID 1376 wrote to memory of 632 1376 8d38003a1a35790a116f039a0998f4bb.exe 30 PID 1376 wrote to memory of 632 1376 8d38003a1a35790a116f039a0998f4bb.exe 30 PID 1376 wrote to memory of 632 1376 8d38003a1a35790a116f039a0998f4bb.exe 30 PID 1376 wrote to memory of 632 1376 8d38003a1a35790a116f039a0998f4bb.exe 30 PID 1376 wrote to memory of 632 1376 8d38003a1a35790a116f039a0998f4bb.exe 30 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8d38003a1a35790a116f039a0998f4bb.exe"C:\Users\Admin\AppData\Local\Temp\8d38003a1a35790a116f039a0998f4bb.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LaepmcbNglF" /XML "C:\Users\Admin\AppData\Local\Temp\tmp601B.tmp"2⤵
- Creates scheduled task(s)
PID:1620
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:632
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52aba10c6e5d8c997b5f2f2adb11713bb
SHA16c311a84b25a5ddeb623ef95c46fc3db5dcba2c9
SHA25654d6ccc1f9e05c440c47eaf33b58ddb467189f8d419825512a4fda66d290906d
SHA512c6348245affe3b6d20e2c0fc053c15d69cdd157903bfc04bd6dd9cf2637b1a9afbd1156cd3a9b86a628ebfab7c5466d76e4833be9b4623d41775cbc83c4079ef