Analysis
-
max time kernel
72s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
20-12-2022 01:18
Static task
static1
Behavioral task
behavioral1
Sample
Payment.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
Payment.exe
Resource
win10v2004-20220812-en
General
-
Target
Payment.exe
-
Size
947KB
-
MD5
7084794e65207923c736c1e55e87abb8
-
SHA1
cd657ba0e8442abe779fc7db5a63d502b6ef162e
-
SHA256
34b91aa79335759905f9405680460480b9d3a759c32e972192c0e6c41f3d7c36
-
SHA512
b03c499251d5739b1a5d05aea6e59a55432cbbd10034180814d1756d649f94aaead241e0dd91edd456a595108e5fb002ef3ccdd3eeabd5d16ec1e53256af8025
-
SSDEEP
12288:UaXrxR6wz8NxSN2iNXHoHymQSi9rMebjjnk5X:dXrzB1ZH2yRrjjn
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot5484820495:AAGEjy8dT72vJZImmHLmeh3onMuG9LLRD5A/sendMessage?chat_id=5101327412
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/4892-140-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation Payment.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 42 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5112 set thread context of 4892 5112 Payment.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3692 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4892 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4892 RegSvcs.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 5112 wrote to memory of 3692 5112 Payment.exe 89 PID 5112 wrote to memory of 3692 5112 Payment.exe 89 PID 5112 wrote to memory of 3692 5112 Payment.exe 89 PID 5112 wrote to memory of 4892 5112 Payment.exe 91 PID 5112 wrote to memory of 4892 5112 Payment.exe 91 PID 5112 wrote to memory of 4892 5112 Payment.exe 91 PID 5112 wrote to memory of 4892 5112 Payment.exe 91 PID 5112 wrote to memory of 4892 5112 Payment.exe 91 PID 5112 wrote to memory of 4892 5112 Payment.exe 91 PID 5112 wrote to memory of 4892 5112 Payment.exe 91 PID 5112 wrote to memory of 4892 5112 Payment.exe 91 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Payment.exe"C:\Users\Admin\AppData\Local\Temp\Payment.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fCPnTIFtR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp937.tmp"2⤵
- Creates scheduled task(s)
PID:3692
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4892
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54430a912d2afcb71dd8298dc47e2759f
SHA1f2f1864d9e3d0a08a081cac4dce26e947a4ab3c7
SHA25623926d4627903a3312c4785cffc26f9508567b5cab91b5c099568c82cb2433c8
SHA512c0d23c9b275fc6b0e58f7dc6e636de88ca829a3d9dc9d5fda9cc5baa3aad23c3cb94ae6d3deacbb50fad4da7ef960ac01e01b64438605fa53ef31357aa0ce357