Analysis
-
max time kernel
63s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20230621-en -
resource tags
arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system -
submitted
28-06-2023 14:20
Static task
static1
Behavioral task
behavioral1
Sample
0ee11589280de3ddb6f2a74d5245f32bdf5b93af0e86aaae3e282744bc445397.exe
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
0ee11589280de3ddb6f2a74d5245f32bdf5b93af0e86aaae3e282744bc445397.exe
Resource
win10v2004-20230621-en
General
-
Target
0ee11589280de3ddb6f2a74d5245f32bdf5b93af0e86aaae3e282744bc445397.exe
-
Size
549KB
-
MD5
37f5a513604502dacf676bfb991366ba
-
SHA1
74fe943ec53c0b5810b866a6b0044e5f0720063c
-
SHA256
0ee11589280de3ddb6f2a74d5245f32bdf5b93af0e86aaae3e282744bc445397
-
SHA512
bbc8b1ad92b9439de093146aacdc2a6823d3572b3645e1f20b86a4aabe55319e26b84fe0d5ce651ae15aab5c522d523946e52689a1db2853491d38f52db0dc24
-
SSDEEP
12288:vau7MrQ/5D7d4E90udiRqrE7dohhhFtzePH6I1f3mH:vas/9GGoF7dohhhFFePHh3mH
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.wilcon.com.ph - Port:
587 - Username:
[email protected] - Password:
password@cashier - Email To:
[email protected]
https://api.telegram.org/bot5839027687:AAGrC4UWgd0JQxMHOf1dCehA-oSrYF_Bez8/sendMessage?chat_id=1094077450
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 6 IoCs
resource yara_rule behavioral1/memory/296-68-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/296-67-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/296-70-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/296-72-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/296-74-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/296-77-0x0000000004D50000-0x0000000004D90000-memory.dmp family_snakekeylogger -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1416 set thread context of 296 1416 0ee11589280de3ddb6f2a74d5245f32bdf5b93af0e86aaae3e282744bc445397.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1812 296 WerFault.exe 32 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1692 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 296 0ee11589280de3ddb6f2a74d5245f32bdf5b93af0e86aaae3e282744bc445397.exe 1500 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 296 0ee11589280de3ddb6f2a74d5245f32bdf5b93af0e86aaae3e282744bc445397.exe Token: SeDebugPrivilege 1500 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1416 wrote to memory of 1500 1416 0ee11589280de3ddb6f2a74d5245f32bdf5b93af0e86aaae3e282744bc445397.exe 28 PID 1416 wrote to memory of 1500 1416 0ee11589280de3ddb6f2a74d5245f32bdf5b93af0e86aaae3e282744bc445397.exe 28 PID 1416 wrote to memory of 1500 1416 0ee11589280de3ddb6f2a74d5245f32bdf5b93af0e86aaae3e282744bc445397.exe 28 PID 1416 wrote to memory of 1500 1416 0ee11589280de3ddb6f2a74d5245f32bdf5b93af0e86aaae3e282744bc445397.exe 28 PID 1416 wrote to memory of 1692 1416 0ee11589280de3ddb6f2a74d5245f32bdf5b93af0e86aaae3e282744bc445397.exe 30 PID 1416 wrote to memory of 1692 1416 0ee11589280de3ddb6f2a74d5245f32bdf5b93af0e86aaae3e282744bc445397.exe 30 PID 1416 wrote to memory of 1692 1416 0ee11589280de3ddb6f2a74d5245f32bdf5b93af0e86aaae3e282744bc445397.exe 30 PID 1416 wrote to memory of 1692 1416 0ee11589280de3ddb6f2a74d5245f32bdf5b93af0e86aaae3e282744bc445397.exe 30 PID 1416 wrote to memory of 296 1416 0ee11589280de3ddb6f2a74d5245f32bdf5b93af0e86aaae3e282744bc445397.exe 32 PID 1416 wrote to memory of 296 1416 0ee11589280de3ddb6f2a74d5245f32bdf5b93af0e86aaae3e282744bc445397.exe 32 PID 1416 wrote to memory of 296 1416 0ee11589280de3ddb6f2a74d5245f32bdf5b93af0e86aaae3e282744bc445397.exe 32 PID 1416 wrote to memory of 296 1416 0ee11589280de3ddb6f2a74d5245f32bdf5b93af0e86aaae3e282744bc445397.exe 32 PID 1416 wrote to memory of 296 1416 0ee11589280de3ddb6f2a74d5245f32bdf5b93af0e86aaae3e282744bc445397.exe 32 PID 1416 wrote to memory of 296 1416 0ee11589280de3ddb6f2a74d5245f32bdf5b93af0e86aaae3e282744bc445397.exe 32 PID 1416 wrote to memory of 296 1416 0ee11589280de3ddb6f2a74d5245f32bdf5b93af0e86aaae3e282744bc445397.exe 32 PID 1416 wrote to memory of 296 1416 0ee11589280de3ddb6f2a74d5245f32bdf5b93af0e86aaae3e282744bc445397.exe 32 PID 1416 wrote to memory of 296 1416 0ee11589280de3ddb6f2a74d5245f32bdf5b93af0e86aaae3e282744bc445397.exe 32 PID 296 wrote to memory of 1812 296 0ee11589280de3ddb6f2a74d5245f32bdf5b93af0e86aaae3e282744bc445397.exe 33 PID 296 wrote to memory of 1812 296 0ee11589280de3ddb6f2a74d5245f32bdf5b93af0e86aaae3e282744bc445397.exe 33 PID 296 wrote to memory of 1812 296 0ee11589280de3ddb6f2a74d5245f32bdf5b93af0e86aaae3e282744bc445397.exe 33 PID 296 wrote to memory of 1812 296 0ee11589280de3ddb6f2a74d5245f32bdf5b93af0e86aaae3e282744bc445397.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\0ee11589280de3ddb6f2a74d5245f32bdf5b93af0e86aaae3e282744bc445397.exe"C:\Users\Admin\AppData\Local\Temp\0ee11589280de3ddb6f2a74d5245f32bdf5b93af0e86aaae3e282744bc445397.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YgdVFbBry.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YgdVFbBry" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE6A8.tmp"2⤵
- Creates scheduled task(s)
PID:1692
-
-
C:\Users\Admin\AppData\Local\Temp\0ee11589280de3ddb6f2a74d5245f32bdf5b93af0e86aaae3e282744bc445397.exe"C:\Users\Admin\AppData\Local\Temp\0ee11589280de3ddb6f2a74d5245f32bdf5b93af0e86aaae3e282744bc445397.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:296 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 296 -s 11043⤵
- Program crash
PID:1812
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD500cb3d5c8e33654cce52dc9c773e7f33
SHA16cca20ff725be2c60a4c711a0e61ad50cef0ba17
SHA256a1b6671736f5b35fa35445eccf7d716e2075ac5b2c4ddc02418527b47815e18d
SHA51238e80dd97b283d782e730e59b7a537320a525403c327fb25bd94f087fe1cc259eab3da9767b77cc83860d1b465e19b3b843c05d8735e0f49c7450d486e2e51e3