Analysis
-
max time kernel
103s -
max time network
105s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-10-2024 16:09
Static task
static1
Behavioral task
behavioral1
Sample
824e4e4246a92fc2bfe21b29045a8c60e1f73f14ca7d846c140ac2ef5d817e5e.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
824e4e4246a92fc2bfe21b29045a8c60e1f73f14ca7d846c140ac2ef5d817e5e.exe
Resource
win10v2004-20241007-en
General
-
Target
824e4e4246a92fc2bfe21b29045a8c60e1f73f14ca7d846c140ac2ef5d817e5e.exe
-
Size
1.0MB
-
MD5
7fe1b33acbb4390827636fbbe0bbeec7
-
SHA1
6f7df0c28218e0a28f67c0b3a8e5d7f87206a8cb
-
SHA256
824e4e4246a92fc2bfe21b29045a8c60e1f73f14ca7d846c140ac2ef5d817e5e
-
SHA512
e0504c344a51829b964b8713d939bd2b2279335b085252ac8fefd39ad613fa51c51594df7e8d99ce91c38ce922d23a479818cdd1f353841ab3edf28277757826
-
SSDEEP
12288:rLkcoxg7v3qnC11ErwIhh0F4qwUgUny5QLvOByP0HUJWO+WF/bsB26tVMk9+U29V:ffmMv6Ckr7Mny5QLYBWyo67h9AdpfPP
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7952998151:AAFh98iY7kaOlHAR0qftD3ZcqGbQm0TXbBY/sendMessage?chat_id=5692813672
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral2/memory/3852-12-0x0000000000400000-0x0000000000439000-memory.dmp family_snakekeylogger behavioral2/memory/3852-13-0x0000000000400000-0x0000000000439000-memory.dmp family_snakekeylogger behavioral2/memory/3852-14-0x0000000000400000-0x0000000000439000-memory.dmp family_snakekeylogger behavioral2/memory/3852-15-0x0000000000400000-0x0000000000439000-memory.dmp family_snakekeylogger behavioral2/memory/3852-17-0x0000000005D10000-0x0000000005D36000-memory.dmp family_snakekeylogger -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\name.vbs name.exe -
Executes dropped EXE 1 IoCs
pid Process 4204 name.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 checkip.dyndns.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000c000000023b6e-5.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4204 set thread context of 3852 4204 name.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 824e4e4246a92fc2bfe21b29045a8c60e1f73f14ca7d846c140ac2ef5d817e5e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language name.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3852 svchost.exe 3852 svchost.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4204 name.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3852 svchost.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4464 wrote to memory of 4204 4464 824e4e4246a92fc2bfe21b29045a8c60e1f73f14ca7d846c140ac2ef5d817e5e.exe 87 PID 4464 wrote to memory of 4204 4464 824e4e4246a92fc2bfe21b29045a8c60e1f73f14ca7d846c140ac2ef5d817e5e.exe 87 PID 4464 wrote to memory of 4204 4464 824e4e4246a92fc2bfe21b29045a8c60e1f73f14ca7d846c140ac2ef5d817e5e.exe 87 PID 4204 wrote to memory of 3852 4204 name.exe 88 PID 4204 wrote to memory of 3852 4204 name.exe 88 PID 4204 wrote to memory of 3852 4204 name.exe 88 PID 4204 wrote to memory of 3852 4204 name.exe 88 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\824e4e4246a92fc2bfe21b29045a8c60e1f73f14ca7d846c140ac2ef5d817e5e.exe"C:\Users\Admin\AppData\Local\Temp\824e4e4246a92fc2bfe21b29045a8c60e1f73f14ca7d846c140ac2ef5d817e5e.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Users\Admin\AppData\Local\directory\name.exe"C:\Users\Admin\AppData\Local\Temp\824e4e4246a92fc2bfe21b29045a8c60e1f73f14ca7d846c140ac2ef5d817e5e.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Local\Temp\824e4e4246a92fc2bfe21b29045a8c60e1f73f14ca7d846c140ac2ef5d817e5e.exe"3⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3852
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
212KB
MD53b411e9ba0e98309dd21102524b0c5a2
SHA1a279c8474de2a396ca511d4a48ae85f060371c29
SHA25609fd36742823b743b4f3a09d3cb4c2fa412cc87a6156d6245cab195ac13f2850
SHA512a5ebac466554c03e6eb641cc401eb7530f4284c84c558b801dd7fe8bf48c8810f6d7ed0c82cb39a8455b27c53bdbf7f5684ac3538a0bee0fa3897c6e71accf0f
-
Filesize
1.0MB
MD57fe1b33acbb4390827636fbbe0bbeec7
SHA16f7df0c28218e0a28f67c0b3a8e5d7f87206a8cb
SHA256824e4e4246a92fc2bfe21b29045a8c60e1f73f14ca7d846c140ac2ef5d817e5e
SHA512e0504c344a51829b964b8713d939bd2b2279335b085252ac8fefd39ad613fa51c51594df7e8d99ce91c38ce922d23a479818cdd1f353841ab3edf28277757826