Analysis
-
max time kernel
113s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
24-09-2024 01:01
Static task
static1
Behavioral task
behavioral1
Sample
08906dbeb1ed27f70d9df7b816ec1ac1549b13be10fb9532cf83dd45a135909f.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
08906dbeb1ed27f70d9df7b816ec1ac1549b13be10fb9532cf83dd45a135909f.exe
Resource
win10v2004-20240802-en
General
-
Target
08906dbeb1ed27f70d9df7b816ec1ac1549b13be10fb9532cf83dd45a135909f.exe
-
Size
1.1MB
-
MD5
4c97fbfa4b78e38b1c65cf52d9d00634
-
SHA1
c8aee94638edc06f4ea0de2bce573fb9066bab56
-
SHA256
08906dbeb1ed27f70d9df7b816ec1ac1549b13be10fb9532cf83dd45a135909f
-
SHA512
3755fd62c79ed863aed66bb3302d0d3d83feb3640447facbf191c7480e013799bbb540f0052fd10b6693918bfba528ba1b0b716ea4fa446ccc779fa7d9db83ab
-
SSDEEP
24576:uRmJkcoQricOIQxiZY1iaCHDj0HLEihmcPTdZH:7JZoQrbTFZY1iaCHDoHl8ETdZH
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7325762278:AAFPrMvoiNNZ5rT_5Kz3dP1guR4ZEPdF-9A/sendMessage?chat_id=5692813672
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral2/memory/2856-12-0x0000000000400000-0x0000000000439000-memory.dmp family_snakekeylogger behavioral2/memory/2856-13-0x0000000000400000-0x0000000000439000-memory.dmp family_snakekeylogger behavioral2/memory/2856-14-0x0000000000400000-0x0000000000439000-memory.dmp family_snakekeylogger behavioral2/memory/2856-15-0x0000000000400000-0x0000000000439000-memory.dmp family_snakekeylogger behavioral2/memory/2856-17-0x00000000057B0000-0x00000000057D6000-memory.dmp family_snakekeylogger -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\name.vbs name.exe -
Executes dropped EXE 1 IoCs
pid Process 5044 name.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe Key opened \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe Key opened \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 checkip.dyndns.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x00070000000234cf-5.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5044 set thread context of 2856 5044 name.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 08906dbeb1ed27f70d9df7b816ec1ac1549b13be10fb9532cf83dd45a135909f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language name.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2856 svchost.exe 2856 svchost.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 5044 name.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2856 svchost.exe -
Suspicious use of FindShellTrayWindow 10 IoCs
pid Process 2024 08906dbeb1ed27f70d9df7b816ec1ac1549b13be10fb9532cf83dd45a135909f.exe 2024 08906dbeb1ed27f70d9df7b816ec1ac1549b13be10fb9532cf83dd45a135909f.exe 2024 08906dbeb1ed27f70d9df7b816ec1ac1549b13be10fb9532cf83dd45a135909f.exe 2024 08906dbeb1ed27f70d9df7b816ec1ac1549b13be10fb9532cf83dd45a135909f.exe 2024 08906dbeb1ed27f70d9df7b816ec1ac1549b13be10fb9532cf83dd45a135909f.exe 5044 name.exe 5044 name.exe 5044 name.exe 5044 name.exe 5044 name.exe -
Suspicious use of SendNotifyMessage 10 IoCs
pid Process 2024 08906dbeb1ed27f70d9df7b816ec1ac1549b13be10fb9532cf83dd45a135909f.exe 2024 08906dbeb1ed27f70d9df7b816ec1ac1549b13be10fb9532cf83dd45a135909f.exe 2024 08906dbeb1ed27f70d9df7b816ec1ac1549b13be10fb9532cf83dd45a135909f.exe 2024 08906dbeb1ed27f70d9df7b816ec1ac1549b13be10fb9532cf83dd45a135909f.exe 2024 08906dbeb1ed27f70d9df7b816ec1ac1549b13be10fb9532cf83dd45a135909f.exe 5044 name.exe 5044 name.exe 5044 name.exe 5044 name.exe 5044 name.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2024 wrote to memory of 5044 2024 08906dbeb1ed27f70d9df7b816ec1ac1549b13be10fb9532cf83dd45a135909f.exe 86 PID 2024 wrote to memory of 5044 2024 08906dbeb1ed27f70d9df7b816ec1ac1549b13be10fb9532cf83dd45a135909f.exe 86 PID 2024 wrote to memory of 5044 2024 08906dbeb1ed27f70d9df7b816ec1ac1549b13be10fb9532cf83dd45a135909f.exe 86 PID 5044 wrote to memory of 2856 5044 name.exe 88 PID 5044 wrote to memory of 2856 5044 name.exe 88 PID 5044 wrote to memory of 2856 5044 name.exe 88 PID 5044 wrote to memory of 2856 5044 name.exe 88 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\08906dbeb1ed27f70d9df7b816ec1ac1549b13be10fb9532cf83dd45a135909f.exe"C:\Users\Admin\AppData\Local\Temp\08906dbeb1ed27f70d9df7b816ec1ac1549b13be10fb9532cf83dd45a135909f.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Local\directory\name.exe"C:\Users\Admin\AppData\Local\Temp\08906dbeb1ed27f70d9df7b816ec1ac1549b13be10fb9532cf83dd45a135909f.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Local\Temp\08906dbeb1ed27f70d9df7b816ec1ac1549b13be10fb9532cf83dd45a135909f.exe"3⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2856
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
212KB
MD5ec00baab5c626203b72db5a098084b7a
SHA19e9087fbb19237617ad614c6adba2f1dee0c20bb
SHA2566f62201130e1f4dc73db473e144a21a4b8e7f5206a308667378c8e1d6e687f28
SHA512f1e151dd7f514f834a8dc3844d61e1cd866bb0e48f1fe592330fcea1ef8e302ed378a2ac984948b062990ae02babe4cf2929f303480332be8d8eb1a5be3c76e3
-
Filesize
1.1MB
MD54c97fbfa4b78e38b1c65cf52d9d00634
SHA1c8aee94638edc06f4ea0de2bce573fb9066bab56
SHA25608906dbeb1ed27f70d9df7b816ec1ac1549b13be10fb9532cf83dd45a135909f
SHA5123755fd62c79ed863aed66bb3302d0d3d83feb3640447facbf191c7480e013799bbb540f0052fd10b6693918bfba528ba1b0b716ea4fa446ccc779fa7d9db83ab