Analysis
-
max time kernel
121s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
27-03-2024 17:16
Static task
static1
Behavioral task
behavioral1
Sample
e22f1bbf54fbbd8d0135772dac71ac13.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
e22f1bbf54fbbd8d0135772dac71ac13.exe
Resource
win10v2004-20240226-en
General
-
Target
e22f1bbf54fbbd8d0135772dac71ac13.exe
-
Size
886KB
-
MD5
e22f1bbf54fbbd8d0135772dac71ac13
-
SHA1
b44ed322c53cb34c9eb7988c65be76eb7c78f089
-
SHA256
9e4e77d4f212e5aad71c2a0409c801b64e89b9f92a0ce4e2903b587bc5a70485
-
SHA512
2e577425a1d81e682777ae7b8c0dd9718923f6c0b2367a0096b7aa803bfb21eb02a4ded17600f6f9767b5ab853ddff56ebd8b39dd0ab8da341257d2e50aa3d58
-
SSDEEP
24576:14njPTfWh2y0ukcncNmGgvYTDn2KSQjHT5GA2ekyFh3C0cq:mmGhDneeQHMh3C0cq
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.vlccwellness.com - Port:
587 - Username:
[email protected] - Password:
taiyab31121984 - Email To:
[email protected]
https://api.telegram.org/bot1865023387:AAFbWPISsv486p_o9A4CIDR1FBfAq1W7nUc/sendMessage?chat_id=1788371409
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2312-22-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger behavioral1/memory/2312-23-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger behavioral1/memory/2312-26-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger behavioral1/memory/2312-30-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger behavioral1/memory/2312-28-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 checkip.dyndns.org 8 freegeoip.app 9 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
Processes:
e22f1bbf54fbbd8d0135772dac71ac13.exedescription pid process target process PID 2208 set thread context of 2312 2208 e22f1bbf54fbbd8d0135772dac71ac13.exe e22f1bbf54fbbd8d0135772dac71ac13.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1388 2312 WerFault.exe e22f1bbf54fbbd8d0135772dac71ac13.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
e22f1bbf54fbbd8d0135772dac71ac13.exepowershell.exepowershell.exepowershell.exepid process 2312 e22f1bbf54fbbd8d0135772dac71ac13.exe 2404 powershell.exe 1668 powershell.exe 2444 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
e22f1bbf54fbbd8d0135772dac71ac13.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2312 e22f1bbf54fbbd8d0135772dac71ac13.exe Token: SeDebugPrivilege 2404 powershell.exe Token: SeDebugPrivilege 1668 powershell.exe Token: SeDebugPrivilege 2444 powershell.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
e22f1bbf54fbbd8d0135772dac71ac13.exee22f1bbf54fbbd8d0135772dac71ac13.exedescription pid process target process PID 2208 wrote to memory of 2404 2208 e22f1bbf54fbbd8d0135772dac71ac13.exe powershell.exe PID 2208 wrote to memory of 2404 2208 e22f1bbf54fbbd8d0135772dac71ac13.exe powershell.exe PID 2208 wrote to memory of 2404 2208 e22f1bbf54fbbd8d0135772dac71ac13.exe powershell.exe PID 2208 wrote to memory of 2404 2208 e22f1bbf54fbbd8d0135772dac71ac13.exe powershell.exe PID 2208 wrote to memory of 1668 2208 e22f1bbf54fbbd8d0135772dac71ac13.exe powershell.exe PID 2208 wrote to memory of 1668 2208 e22f1bbf54fbbd8d0135772dac71ac13.exe powershell.exe PID 2208 wrote to memory of 1668 2208 e22f1bbf54fbbd8d0135772dac71ac13.exe powershell.exe PID 2208 wrote to memory of 1668 2208 e22f1bbf54fbbd8d0135772dac71ac13.exe powershell.exe PID 2208 wrote to memory of 2952 2208 e22f1bbf54fbbd8d0135772dac71ac13.exe schtasks.exe PID 2208 wrote to memory of 2952 2208 e22f1bbf54fbbd8d0135772dac71ac13.exe schtasks.exe PID 2208 wrote to memory of 2952 2208 e22f1bbf54fbbd8d0135772dac71ac13.exe schtasks.exe PID 2208 wrote to memory of 2952 2208 e22f1bbf54fbbd8d0135772dac71ac13.exe schtasks.exe PID 2208 wrote to memory of 2444 2208 e22f1bbf54fbbd8d0135772dac71ac13.exe powershell.exe PID 2208 wrote to memory of 2444 2208 e22f1bbf54fbbd8d0135772dac71ac13.exe powershell.exe PID 2208 wrote to memory of 2444 2208 e22f1bbf54fbbd8d0135772dac71ac13.exe powershell.exe PID 2208 wrote to memory of 2444 2208 e22f1bbf54fbbd8d0135772dac71ac13.exe powershell.exe PID 2208 wrote to memory of 2312 2208 e22f1bbf54fbbd8d0135772dac71ac13.exe e22f1bbf54fbbd8d0135772dac71ac13.exe PID 2208 wrote to memory of 2312 2208 e22f1bbf54fbbd8d0135772dac71ac13.exe e22f1bbf54fbbd8d0135772dac71ac13.exe PID 2208 wrote to memory of 2312 2208 e22f1bbf54fbbd8d0135772dac71ac13.exe e22f1bbf54fbbd8d0135772dac71ac13.exe PID 2208 wrote to memory of 2312 2208 e22f1bbf54fbbd8d0135772dac71ac13.exe e22f1bbf54fbbd8d0135772dac71ac13.exe PID 2208 wrote to memory of 2312 2208 e22f1bbf54fbbd8d0135772dac71ac13.exe e22f1bbf54fbbd8d0135772dac71ac13.exe PID 2208 wrote to memory of 2312 2208 e22f1bbf54fbbd8d0135772dac71ac13.exe e22f1bbf54fbbd8d0135772dac71ac13.exe PID 2208 wrote to memory of 2312 2208 e22f1bbf54fbbd8d0135772dac71ac13.exe e22f1bbf54fbbd8d0135772dac71ac13.exe PID 2208 wrote to memory of 2312 2208 e22f1bbf54fbbd8d0135772dac71ac13.exe e22f1bbf54fbbd8d0135772dac71ac13.exe PID 2208 wrote to memory of 2312 2208 e22f1bbf54fbbd8d0135772dac71ac13.exe e22f1bbf54fbbd8d0135772dac71ac13.exe PID 2312 wrote to memory of 1388 2312 e22f1bbf54fbbd8d0135772dac71ac13.exe WerFault.exe PID 2312 wrote to memory of 1388 2312 e22f1bbf54fbbd8d0135772dac71ac13.exe WerFault.exe PID 2312 wrote to memory of 1388 2312 e22f1bbf54fbbd8d0135772dac71ac13.exe WerFault.exe PID 2312 wrote to memory of 1388 2312 e22f1bbf54fbbd8d0135772dac71ac13.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e22f1bbf54fbbd8d0135772dac71ac13.exe"C:\Users\Admin\AppData\Local\Temp\e22f1bbf54fbbd8d0135772dac71ac13.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e22f1bbf54fbbd8d0135772dac71ac13.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2404
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NEQcsxsAehXEc.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NEQcsxsAehXEc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEF6E.tmp"2⤵
- Creates scheduled task(s)
PID:2952
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NEQcsxsAehXEc.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
-
C:\Users\Admin\AppData\Local\Temp\e22f1bbf54fbbd8d0135772dac71ac13.exe"C:\Users\Admin\AppData\Local\Temp\e22f1bbf54fbbd8d0135772dac71ac13.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2312 -s 16203⤵
- Program crash
PID:1388
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5775690aea9515a8954084bf1e540d6a8
SHA19d753536b410f25c182dbb80111bff73cf86945f
SHA25674cef3a9d87c0353225a73eb3b686a5673104654e5294d7d9b19a2a9789af237
SHA5129f6772fa2756b51bd4e7b7feaff974db75940cec7fcc078301c1275d9c50fce8722783311dde20367e213c64669931187c2e44b4a82c407278ed778ca9747bdd
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5a7ba2c79c84871ffd5a679cb243b4969
SHA1cc22cfa255dcb54c8ae97f286ab9dec1fc7fac7c
SHA256c938ebfaeb6756b917f017178eff5edc88e8cf2cb827ada6ae34cac9f67d04e1
SHA512cba491b9cb5e001dc7ca9b2ca403d92e95df858cca854176c141206c9984ec4c4671be8246d0346c6391c081bcda98d0efb3351a0e4930b484ad9de459697665