Analysis
-
max time kernel
120s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
10-04-2024 10:40
Static task
static1
Behavioral task
behavioral1
Sample
FATEYU07655700003.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
FATEYU07655700003.exe
Resource
win10v2004-20240226-en
General
-
Target
FATEYU07655700003.exe
-
Size
1.1MB
-
MD5
9258acec51d72838b25d0a48767a6c95
-
SHA1
3dce5acc74ae4db1c3cdc516f4d680c631b27b65
-
SHA256
9408b2474a4faee9afbab11fa258873175b9d9400d9c582104fb6400505c5475
-
SHA512
7b31a5b974cf9c86fbd62b06ebdb5461a85687554a625ea7332c654c188b9e6c0a51a5a1f88af579c96e6ef9be3326c2732afef762f66e7ae45c100ed0e3a279
-
SSDEEP
24576:/AHnh+eWsN3skA4RV1Hom2KXMmHaA4H4444Cs0K4WgMcCNK4U25:ih+ZkldoPK8YaA4H4444Csgx7CNz
Malware Config
Extracted
snakekeylogger
https://scratchdreams.tk
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 37 IoCs
Processes:
resource yara_rule behavioral1/memory/2576-36-0x0000000000370000-0x00000000003AA000-memory.dmp family_snakekeylogger behavioral1/memory/2576-37-0x0000000004C00000-0x0000000004C40000-memory.dmp family_snakekeylogger behavioral1/memory/2576-38-0x00000000003C0000-0x00000000003F8000-memory.dmp family_snakekeylogger behavioral1/memory/2576-39-0x00000000003C0000-0x00000000003F3000-memory.dmp family_snakekeylogger behavioral1/memory/2576-40-0x00000000003C0000-0x00000000003F3000-memory.dmp family_snakekeylogger behavioral1/memory/2576-44-0x00000000003C0000-0x00000000003F3000-memory.dmp family_snakekeylogger behavioral1/memory/2576-42-0x00000000003C0000-0x00000000003F3000-memory.dmp family_snakekeylogger behavioral1/memory/2576-46-0x00000000003C0000-0x00000000003F3000-memory.dmp family_snakekeylogger behavioral1/memory/2576-50-0x00000000003C0000-0x00000000003F3000-memory.dmp family_snakekeylogger behavioral1/memory/2576-48-0x00000000003C0000-0x00000000003F3000-memory.dmp family_snakekeylogger behavioral1/memory/2576-52-0x00000000003C0000-0x00000000003F3000-memory.dmp family_snakekeylogger behavioral1/memory/2576-56-0x00000000003C0000-0x00000000003F3000-memory.dmp family_snakekeylogger behavioral1/memory/2576-54-0x00000000003C0000-0x00000000003F3000-memory.dmp family_snakekeylogger behavioral1/memory/2576-60-0x00000000003C0000-0x00000000003F3000-memory.dmp family_snakekeylogger behavioral1/memory/2576-58-0x00000000003C0000-0x00000000003F3000-memory.dmp family_snakekeylogger behavioral1/memory/2576-62-0x00000000003C0000-0x00000000003F3000-memory.dmp family_snakekeylogger behavioral1/memory/2576-66-0x00000000003C0000-0x00000000003F3000-memory.dmp family_snakekeylogger behavioral1/memory/2576-64-0x00000000003C0000-0x00000000003F3000-memory.dmp family_snakekeylogger behavioral1/memory/2576-68-0x00000000003C0000-0x00000000003F3000-memory.dmp family_snakekeylogger behavioral1/memory/2576-72-0x00000000003C0000-0x00000000003F3000-memory.dmp family_snakekeylogger behavioral1/memory/2576-70-0x00000000003C0000-0x00000000003F3000-memory.dmp family_snakekeylogger behavioral1/memory/2576-74-0x00000000003C0000-0x00000000003F3000-memory.dmp family_snakekeylogger behavioral1/memory/2576-76-0x00000000003C0000-0x00000000003F3000-memory.dmp family_snakekeylogger behavioral1/memory/2576-78-0x00000000003C0000-0x00000000003F3000-memory.dmp family_snakekeylogger behavioral1/memory/2576-82-0x00000000003C0000-0x00000000003F3000-memory.dmp family_snakekeylogger behavioral1/memory/2576-84-0x00000000003C0000-0x00000000003F3000-memory.dmp family_snakekeylogger behavioral1/memory/2576-80-0x00000000003C0000-0x00000000003F3000-memory.dmp family_snakekeylogger behavioral1/memory/2576-88-0x00000000003C0000-0x00000000003F3000-memory.dmp family_snakekeylogger behavioral1/memory/2576-86-0x00000000003C0000-0x00000000003F3000-memory.dmp family_snakekeylogger behavioral1/memory/2576-90-0x00000000003C0000-0x00000000003F3000-memory.dmp family_snakekeylogger behavioral1/memory/2576-94-0x00000000003C0000-0x00000000003F3000-memory.dmp family_snakekeylogger behavioral1/memory/2576-96-0x00000000003C0000-0x00000000003F3000-memory.dmp family_snakekeylogger behavioral1/memory/2576-92-0x00000000003C0000-0x00000000003F3000-memory.dmp family_snakekeylogger behavioral1/memory/2576-98-0x00000000003C0000-0x00000000003F3000-memory.dmp family_snakekeylogger behavioral1/memory/2576-627-0x0000000004C00000-0x0000000004C40000-memory.dmp family_snakekeylogger behavioral1/memory/2576-631-0x0000000004C00000-0x0000000004C40000-memory.dmp family_snakekeylogger behavioral1/memory/2576-632-0x0000000004C00000-0x0000000004C40000-memory.dmp family_snakekeylogger -
Drops startup file 1 IoCs
Processes:
unprickled.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\unprickled.vbs unprickled.exe -
Executes dropped EXE 1 IoCs
Processes:
unprickled.exepid process 3020 unprickled.exe -
Loads dropped DLL 1 IoCs
Processes:
FATEYU07655700003.exepid process 2908 FATEYU07655700003.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2461186416-2307104501-1787948496-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2461186416-2307104501-1787948496-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2461186416-2307104501-1787948496-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 checkip.dyndns.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule \Users\Admin\AppData\Local\Glagolitic\unprickled.exe autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
unprickled.exedescription pid process target process PID 3020 set thread context of 2576 3020 unprickled.exe RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
RegSvcs.exepid process 2576 RegSvcs.exe 2576 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
unprickled.exepid process 3020 unprickled.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegSvcs.exedescription pid process Token: SeDebugPrivilege 2576 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
Processes:
FATEYU07655700003.exeunprickled.exepid process 2908 FATEYU07655700003.exe 2908 FATEYU07655700003.exe 3020 unprickled.exe 3020 unprickled.exe 3020 unprickled.exe -
Suspicious use of SendNotifyMessage 5 IoCs
Processes:
FATEYU07655700003.exeunprickled.exepid process 2908 FATEYU07655700003.exe 2908 FATEYU07655700003.exe 3020 unprickled.exe 3020 unprickled.exe 3020 unprickled.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
FATEYU07655700003.exeunprickled.exedescription pid process target process PID 2908 wrote to memory of 3020 2908 FATEYU07655700003.exe unprickled.exe PID 2908 wrote to memory of 3020 2908 FATEYU07655700003.exe unprickled.exe PID 2908 wrote to memory of 3020 2908 FATEYU07655700003.exe unprickled.exe PID 2908 wrote to memory of 3020 2908 FATEYU07655700003.exe unprickled.exe PID 3020 wrote to memory of 2576 3020 unprickled.exe RegSvcs.exe PID 3020 wrote to memory of 2576 3020 unprickled.exe RegSvcs.exe PID 3020 wrote to memory of 2576 3020 unprickled.exe RegSvcs.exe PID 3020 wrote to memory of 2576 3020 unprickled.exe RegSvcs.exe PID 3020 wrote to memory of 2576 3020 unprickled.exe RegSvcs.exe PID 3020 wrote to memory of 2576 3020 unprickled.exe RegSvcs.exe PID 3020 wrote to memory of 2576 3020 unprickled.exe RegSvcs.exe PID 3020 wrote to memory of 2576 3020 unprickled.exe RegSvcs.exe -
outlook_office_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2461186416-2307104501-1787948496-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2461186416-2307104501-1787948496-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\FATEYU07655700003.exe"C:\Users\Admin\AppData\Local\Temp\FATEYU07655700003.exe"1⤵
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Users\Admin\AppData\Local\Glagolitic\unprickled.exe"C:\Users\Admin\AppData\Local\Temp\FATEYU07655700003.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\FATEYU07655700003.exe"3⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2576
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD5adb3ecd76748169582d1156a86b189eb
SHA1cfafb70dbe76da2532ae8ded3949b5769b3fa645
SHA25608715b88d879e1e36ade1898298b8867dae95a35556146cd97902f1507f319e8
SHA512ac8c19275fba3b06bd0edcff660fe3c2da3cf0a1232d614bdd8b8d835974b1cf3f506e30d23c46eb737f2474b508306ae3119fb285f0a52dff1399a4cfe8a6a9
-
Filesize
29KB
MD5f6e6acf9d7c8e8052493106f98de4b81
SHA1dd97a6076b2e85baeb01e940fd77f89223fa081e
SHA256e4a9c960a06c6202e05e60da8944e3217cbfafe508f8f85851151853043f6a00
SHA512458fd080b3ee5e3cb68bf9360e82aea1b673159e847c3203638c3240b8d875e9c622e64dc09173197e81f3237a3a7a7ec3003618e6112ff19dcbc763f01e2f6a
-
Filesize
106.1MB
MD517fb2e2e49ba238527a391e89eec566b
SHA1e75a5984533090442cf13ff1e8d1447933b49bd9
SHA256cf6715990c24dc8479d89482cf67ac0de3a9c19fcc4260bf868f1a0493736d08
SHA512da2f25e599c3d8c820aef01cedb89b6db4e7ce9920b1ae2062d779e6f1cd9e35143c0b7496e970f33125d312f8e7c1635460e062326e2eac69c1dd6e180769f6