Analysis
-
max time kernel
27s -
max time network
29s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
25-10-2024 14:43
Static task
static1
Behavioral task
behavioral1
Sample
Banktransferreceipt241015.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Banktransferreceipt241015.exe
Resource
win10v2004-20241007-en
General
-
Target
Banktransferreceipt241015.exe
-
Size
499KB
-
MD5
a56e9ac0bdfb2994a47cff685f5082a8
-
SHA1
855fef6a65caf563685f757a11b653a43472e4be
-
SHA256
1546c45496290063818a4e24b240aa8cd88c8023dccb2876706a569a0359be9e
-
SHA512
97bb5879e5a1be00eb980a5e51a6caa69fa4e5731e377236c4abf3b9cdaa7a5ef0b3040feb468c219e80ad42b49049f0fb74d3843bf896a4d23a947804a73342
-
SSDEEP
12288:62UScVclz+IuSqKixs7p2JYQE3Pu98rxG6ortJ6zdhp:6UcVuSpW/3RN
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7952998151:AAFh98iY7kaOlHAR0qftD3ZcqGbQm0TXbBY/sendMessage?chat_id=5692813672
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2892-30-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2892-29-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2892-28-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2892-25-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2892-23-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3000 powershell.exe 3004 powershell.exe -
Deletes itself 1 IoCs
pid Process 2968 cmd.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2408 set thread context of 2892 2408 Banktransferreceipt241015.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Banktransferreceipt241015.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Banktransferreceipt241015.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2920 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2408 Banktransferreceipt241015.exe 2408 Banktransferreceipt241015.exe 2892 Banktransferreceipt241015.exe 3000 powershell.exe 3004 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2408 Banktransferreceipt241015.exe Token: SeDebugPrivilege 2892 Banktransferreceipt241015.exe Token: SeDebugPrivilege 3004 powershell.exe Token: SeDebugPrivilege 3000 powershell.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2408 wrote to memory of 3000 2408 Banktransferreceipt241015.exe 30 PID 2408 wrote to memory of 3000 2408 Banktransferreceipt241015.exe 30 PID 2408 wrote to memory of 3000 2408 Banktransferreceipt241015.exe 30 PID 2408 wrote to memory of 3000 2408 Banktransferreceipt241015.exe 30 PID 2408 wrote to memory of 3004 2408 Banktransferreceipt241015.exe 32 PID 2408 wrote to memory of 3004 2408 Banktransferreceipt241015.exe 32 PID 2408 wrote to memory of 3004 2408 Banktransferreceipt241015.exe 32 PID 2408 wrote to memory of 3004 2408 Banktransferreceipt241015.exe 32 PID 2408 wrote to memory of 2920 2408 Banktransferreceipt241015.exe 34 PID 2408 wrote to memory of 2920 2408 Banktransferreceipt241015.exe 34 PID 2408 wrote to memory of 2920 2408 Banktransferreceipt241015.exe 34 PID 2408 wrote to memory of 2920 2408 Banktransferreceipt241015.exe 34 PID 2408 wrote to memory of 1448 2408 Banktransferreceipt241015.exe 36 PID 2408 wrote to memory of 1448 2408 Banktransferreceipt241015.exe 36 PID 2408 wrote to memory of 1448 2408 Banktransferreceipt241015.exe 36 PID 2408 wrote to memory of 1448 2408 Banktransferreceipt241015.exe 36 PID 2408 wrote to memory of 2892 2408 Banktransferreceipt241015.exe 37 PID 2408 wrote to memory of 2892 2408 Banktransferreceipt241015.exe 37 PID 2408 wrote to memory of 2892 2408 Banktransferreceipt241015.exe 37 PID 2408 wrote to memory of 2892 2408 Banktransferreceipt241015.exe 37 PID 2408 wrote to memory of 2892 2408 Banktransferreceipt241015.exe 37 PID 2408 wrote to memory of 2892 2408 Banktransferreceipt241015.exe 37 PID 2408 wrote to memory of 2892 2408 Banktransferreceipt241015.exe 37 PID 2408 wrote to memory of 2892 2408 Banktransferreceipt241015.exe 37 PID 2408 wrote to memory of 2892 2408 Banktransferreceipt241015.exe 37 PID 2892 wrote to memory of 2968 2892 Banktransferreceipt241015.exe 38 PID 2892 wrote to memory of 2968 2892 Banktransferreceipt241015.exe 38 PID 2892 wrote to memory of 2968 2892 Banktransferreceipt241015.exe 38 PID 2892 wrote to memory of 2968 2892 Banktransferreceipt241015.exe 38 PID 2968 wrote to memory of 1260 2968 cmd.exe 40 PID 2968 wrote to memory of 1260 2968 cmd.exe 40 PID 2968 wrote to memory of 1260 2968 cmd.exe 40 PID 2968 wrote to memory of 1260 2968 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\Banktransferreceipt241015.exe"C:\Users\Admin\AppData\Local\Temp\Banktransferreceipt241015.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Banktransferreceipt241015.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vYxHVdr.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vYxHVdr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2CE.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2920
-
-
C:\Users\Admin\AppData\Local\Temp\Banktransferreceipt241015.exe"C:\Users\Admin\AppData\Local\Temp\Banktransferreceipt241015.exe"2⤵PID:1448
-
-
C:\Users\Admin\AppData\Local\Temp\Banktransferreceipt241015.exe"C:\Users\Admin\AppData\Local\Temp\Banktransferreceipt241015.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Banktransferreceipt241015.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 34⤵
- System Location Discovery: System Language Discovery
PID:1260
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5accf1009feb4f5faf3ba41a350020a01
SHA1b806554c901923c3f09488a42e2f9c3695437bf5
SHA2563ecf971dbe532167e0543eef692dccb1f0a2f70d2caa908009a6f21375bc0729
SHA51224453e65b3ff8325524e5e4d4e36055e0ba385f3cca060106ba13761a98e499038069e77a6c5188c1b41004b1feb492992572cef611229f337be9e93dec13f35
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\E3K33L1MH8SRXQTUA7JX.temp
Filesize7KB
MD5e071cba2dee7db13b88c3c22cc28ae0c
SHA1e513f54d3cfb9c72ad81677486918d3331b7fb26
SHA2566ca3aeae39ccbabe60026ca7a33b040f05a7db80e008eec203f9053ff960f590
SHA51255b526650f61a82df325e5e03c48ccca1741b11300acf0b65650e7230376cef7f5c05cdeb508f6e8934d1dfe0be07876367a8d49c791c7c2ea7cfb6fcc587170