Analysis
-
max time kernel
62s -
max time network
63s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
14-10-2024 18:18
Static task
static1
Behavioral task
behavioral1
Sample
1bad301dc6bc6e3ebda9398dc725cc09.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
1bad301dc6bc6e3ebda9398dc725cc09.exe
Resource
win10v2004-20241007-en
General
-
Target
1bad301dc6bc6e3ebda9398dc725cc09.exe
-
Size
955KB
-
MD5
1bad301dc6bc6e3ebda9398dc725cc09
-
SHA1
f0bd08347b10015e8fb5b3947ac5ed29c76bf3b0
-
SHA256
b6d1c9c00367ad125a2a658201e70bbe8fb02890e29d1d595e6d1a5755220e99
-
SHA512
e5c833c046d1648dcd53ee6009317940953448d8db6fe086e3c38a4afd299b66b249cb7549f15db30240f5ba95a3fafc4042432197547b92af23c8476f8a6b98
-
SSDEEP
12288:oAMOc+aZoNhChWtbK45UvSmG9D1TAk44idXvR8KahaHR:gZKCebJUamQN4i+R
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
smtp.vivaldi.net - Port:
587 - Username:
[email protected] - Password:
5555chibuike - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2836-21-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger behavioral1/memory/2836-17-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger behavioral1/memory/2836-15-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger behavioral1/memory/2836-23-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger behavioral1/memory/2836-25-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org 8 freegeoip.app 9 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2384 set thread context of 2836 2384 1bad301dc6bc6e3ebda9398dc725cc09.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2612 2836 WerFault.exe 33 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1bad301dc6bc6e3ebda9398dc725cc09.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2756 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2384 1bad301dc6bc6e3ebda9398dc725cc09.exe 2836 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2384 1bad301dc6bc6e3ebda9398dc725cc09.exe Token: SeDebugPrivilege 2836 RegSvcs.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2384 wrote to memory of 2756 2384 1bad301dc6bc6e3ebda9398dc725cc09.exe 31 PID 2384 wrote to memory of 2756 2384 1bad301dc6bc6e3ebda9398dc725cc09.exe 31 PID 2384 wrote to memory of 2756 2384 1bad301dc6bc6e3ebda9398dc725cc09.exe 31 PID 2384 wrote to memory of 2756 2384 1bad301dc6bc6e3ebda9398dc725cc09.exe 31 PID 2384 wrote to memory of 2836 2384 1bad301dc6bc6e3ebda9398dc725cc09.exe 33 PID 2384 wrote to memory of 2836 2384 1bad301dc6bc6e3ebda9398dc725cc09.exe 33 PID 2384 wrote to memory of 2836 2384 1bad301dc6bc6e3ebda9398dc725cc09.exe 33 PID 2384 wrote to memory of 2836 2384 1bad301dc6bc6e3ebda9398dc725cc09.exe 33 PID 2384 wrote to memory of 2836 2384 1bad301dc6bc6e3ebda9398dc725cc09.exe 33 PID 2384 wrote to memory of 2836 2384 1bad301dc6bc6e3ebda9398dc725cc09.exe 33 PID 2384 wrote to memory of 2836 2384 1bad301dc6bc6e3ebda9398dc725cc09.exe 33 PID 2384 wrote to memory of 2836 2384 1bad301dc6bc6e3ebda9398dc725cc09.exe 33 PID 2384 wrote to memory of 2836 2384 1bad301dc6bc6e3ebda9398dc725cc09.exe 33 PID 2384 wrote to memory of 2836 2384 1bad301dc6bc6e3ebda9398dc725cc09.exe 33 PID 2384 wrote to memory of 2836 2384 1bad301dc6bc6e3ebda9398dc725cc09.exe 33 PID 2384 wrote to memory of 2836 2384 1bad301dc6bc6e3ebda9398dc725cc09.exe 33 PID 2836 wrote to memory of 2612 2836 RegSvcs.exe 34 PID 2836 wrote to memory of 2612 2836 RegSvcs.exe 34 PID 2836 wrote to memory of 2612 2836 RegSvcs.exe 34 PID 2836 wrote to memory of 2612 2836 RegSvcs.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\1bad301dc6bc6e3ebda9398dc725cc09.exe"C:\Users\Admin\AppData\Local\Temp\1bad301dc6bc6e3ebda9398dc725cc09.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IpjwODDiZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3D20.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2756
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2836 -s 15443⤵
- Program crash
PID:2612
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5148cc182244da6e0ada23a8b14df95de
SHA11c22cf649f4fbcff60878ed267bfbca172e36c8a
SHA25606902a905639f67df2fd75e8e2b4e7f6886c2b40fd32aeeccaf23fb1be986cc8
SHA5122cbafc6fe0d59e1e3d44ad5096b187d45b4bbaeda1096d058e9d4bc0691ba847cb9024d5e3bee5c9bf8127a6acc8c098e88d895443106fb24e2e52ad797c6103