Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-10-2024 14:22
Static task
static1
Behavioral task
behavioral1
Sample
Bank transfer receipt 241015.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Bank transfer receipt 241015.exe
Resource
win10v2004-20241007-en
General
-
Target
Bank transfer receipt 241015.exe
-
Size
499KB
-
MD5
a56e9ac0bdfb2994a47cff685f5082a8
-
SHA1
855fef6a65caf563685f757a11b653a43472e4be
-
SHA256
1546c45496290063818a4e24b240aa8cd88c8023dccb2876706a569a0359be9e
-
SHA512
97bb5879e5a1be00eb980a5e51a6caa69fa4e5731e377236c4abf3b9cdaa7a5ef0b3040feb468c219e80ad42b49049f0fb74d3843bf896a4d23a947804a73342
-
SSDEEP
12288:62UScVclz+IuSqKixs7p2JYQE3Pu98rxG6ortJ6zdhp:6UcVuSpW/3RN
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7952998151:AAFh98iY7kaOlHAR0qftD3ZcqGbQm0TXbBY/sendMessage?chat_id=5692813672
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2856-31-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2856-29-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2856-28-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2856-25-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2856-23-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2296 powershell.exe 2916 powershell.exe -
Deletes itself 1 IoCs
pid Process 1888 cmd.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2568 set thread context of 2856 2568 Bank transfer receipt 241015.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bank transfer receipt 241015.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bank transfer receipt 241015.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2784 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2856 Bank transfer receipt 241015.exe 2296 powershell.exe 2916 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2856 Bank transfer receipt 241015.exe Token: SeDebugPrivilege 2296 powershell.exe Token: SeDebugPrivilege 2916 powershell.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2568 wrote to memory of 2296 2568 Bank transfer receipt 241015.exe 31 PID 2568 wrote to memory of 2296 2568 Bank transfer receipt 241015.exe 31 PID 2568 wrote to memory of 2296 2568 Bank transfer receipt 241015.exe 31 PID 2568 wrote to memory of 2296 2568 Bank transfer receipt 241015.exe 31 PID 2568 wrote to memory of 2916 2568 Bank transfer receipt 241015.exe 33 PID 2568 wrote to memory of 2916 2568 Bank transfer receipt 241015.exe 33 PID 2568 wrote to memory of 2916 2568 Bank transfer receipt 241015.exe 33 PID 2568 wrote to memory of 2916 2568 Bank transfer receipt 241015.exe 33 PID 2568 wrote to memory of 2784 2568 Bank transfer receipt 241015.exe 34 PID 2568 wrote to memory of 2784 2568 Bank transfer receipt 241015.exe 34 PID 2568 wrote to memory of 2784 2568 Bank transfer receipt 241015.exe 34 PID 2568 wrote to memory of 2784 2568 Bank transfer receipt 241015.exe 34 PID 2568 wrote to memory of 2856 2568 Bank transfer receipt 241015.exe 37 PID 2568 wrote to memory of 2856 2568 Bank transfer receipt 241015.exe 37 PID 2568 wrote to memory of 2856 2568 Bank transfer receipt 241015.exe 37 PID 2568 wrote to memory of 2856 2568 Bank transfer receipt 241015.exe 37 PID 2568 wrote to memory of 2856 2568 Bank transfer receipt 241015.exe 37 PID 2568 wrote to memory of 2856 2568 Bank transfer receipt 241015.exe 37 PID 2568 wrote to memory of 2856 2568 Bank transfer receipt 241015.exe 37 PID 2568 wrote to memory of 2856 2568 Bank transfer receipt 241015.exe 37 PID 2568 wrote to memory of 2856 2568 Bank transfer receipt 241015.exe 37 PID 2856 wrote to memory of 1888 2856 Bank transfer receipt 241015.exe 38 PID 2856 wrote to memory of 1888 2856 Bank transfer receipt 241015.exe 38 PID 2856 wrote to memory of 1888 2856 Bank transfer receipt 241015.exe 38 PID 2856 wrote to memory of 1888 2856 Bank transfer receipt 241015.exe 38 PID 1888 wrote to memory of 2616 1888 cmd.exe 40 PID 1888 wrote to memory of 2616 1888 cmd.exe 40 PID 1888 wrote to memory of 2616 1888 cmd.exe 40 PID 1888 wrote to memory of 2616 1888 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bank transfer receipt 241015.exe"C:\Users\Admin\AppData\Local\Temp\Bank transfer receipt 241015.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Bank transfer receipt 241015.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vYxHVdr.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vYxHVdr" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF612.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2784
-
-
C:\Users\Admin\AppData\Local\Temp\Bank transfer receipt 241015.exe"C:\Users\Admin\AppData\Local\Temp\Bank transfer receipt 241015.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Bank transfer receipt 241015.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 34⤵
- System Location Discovery: System Language Discovery
PID:2616
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57c0b5cd9efe80a8913d3725bcdd21414
SHA100162bcea92d116ad2a9f14eaa00b528cdaba788
SHA2562518a756656c93d55b8c1653b26f458597f6298af0eefdeed880717cfa9bdb9f
SHA51263c9b8b1a09e7d0dff5a257bf7bd274499db6d02fd57e658f8b39c4ef6f57d410c761c9763da88a57b02da11e24e8edf020e926089e4a35bae7b13f8e426f4fe
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KCCXUPK4DJ7427ZH2OD9.temp
Filesize7KB
MD54d9480fc14da12f721b25115bf4bce49
SHA1e151ad648402e41b45f2e8218cd1c784c33edbbc
SHA2563b2e29b3d5266d5105291042e17bc6dde4032ba9b5c82177c908dbfed1f81404
SHA512fe6bc3381f61a25b597591f8d9d94d25bd6dc5f9e7d5e33772530691244f66bebfc2b6ffc39f8e025adfc17a68be9905092d09c4bbe1461a2b43d068b207f579