Analysis
-
max time kernel
134s -
max time network
203s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-10-2024 00:54
Static task
static1
Behavioral task
behavioral1
Sample
Curriculum Vitae.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Curriculum Vitae.exe
Resource
win10v2004-20241007-en
General
-
Target
Curriculum Vitae.exe
-
Size
663KB
-
MD5
6c0dfef9d3fd776a33284c57e72e210f
-
SHA1
f39d49085f8099bde2f617e838cf3f93a55d798d
-
SHA256
8b0cf5a006d406708e02f6a031e9f633ca10d4d5937b177ac560a816c09d69be
-
SHA512
029540a1a0ee4ea3cc0a710f16dd8267556371f1e1963a6001a8f55af7dc06f731ed33b42ec5cbed4e6139dce6ef3b92a840c7a6488a5d3f82b08b5b3fd2b758
-
SSDEEP
12288:Sv1gekF95mo/isf+iakRdWMR2bu5NcH2G2WuADwWP2hoT6H:cmvF1FfokRX2bu59KOhM6H
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7719054034:AAHonYJDOpWskt5QdgdvYe662dLuhtscDqw/sendMessage?chat_id=6370711846
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/944-13-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Curriculum Vitae.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Curriculum Vitae.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Curriculum Vitae.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 31 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1736 set thread context of 944 1736 Curriculum Vitae.exe 98 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Curriculum Vitae.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Curriculum Vitae.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1736 Curriculum Vitae.exe 1736 Curriculum Vitae.exe 1736 Curriculum Vitae.exe 1736 Curriculum Vitae.exe 1736 Curriculum Vitae.exe 1736 Curriculum Vitae.exe 1736 Curriculum Vitae.exe 1736 Curriculum Vitae.exe 1736 Curriculum Vitae.exe 1736 Curriculum Vitae.exe 1736 Curriculum Vitae.exe 1736 Curriculum Vitae.exe 1736 Curriculum Vitae.exe 1736 Curriculum Vitae.exe 944 Curriculum Vitae.exe 944 Curriculum Vitae.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1736 Curriculum Vitae.exe Token: SeDebugPrivilege 944 Curriculum Vitae.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1736 wrote to memory of 4640 1736 Curriculum Vitae.exe 97 PID 1736 wrote to memory of 4640 1736 Curriculum Vitae.exe 97 PID 1736 wrote to memory of 4640 1736 Curriculum Vitae.exe 97 PID 1736 wrote to memory of 944 1736 Curriculum Vitae.exe 98 PID 1736 wrote to memory of 944 1736 Curriculum Vitae.exe 98 PID 1736 wrote to memory of 944 1736 Curriculum Vitae.exe 98 PID 1736 wrote to memory of 944 1736 Curriculum Vitae.exe 98 PID 1736 wrote to memory of 944 1736 Curriculum Vitae.exe 98 PID 1736 wrote to memory of 944 1736 Curriculum Vitae.exe 98 PID 1736 wrote to memory of 944 1736 Curriculum Vitae.exe 98 PID 1736 wrote to memory of 944 1736 Curriculum Vitae.exe 98 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Curriculum Vitae.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Curriculum Vitae.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Curriculum Vitae.exe"C:\Users\Admin\AppData\Local\Temp\Curriculum Vitae.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Users\Admin\AppData\Local\Temp\Curriculum Vitae.exe"C:\Users\Admin\AppData\Local\Temp\Curriculum Vitae.exe"2⤵PID:4640
-
-
C:\Users\Admin\AppData\Local\Temp\Curriculum Vitae.exe"C:\Users\Admin\AppData\Local\Temp\Curriculum Vitae.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:944
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57cad59aef5a93f093b6ba494f13f796f
SHA13cef97b77939bfc06dfd3946fc1a8cd159f67100
SHA2561e1b444fe2d8772f6709b22b94bb5b0aa7fa590f6a693705d9bf1f2f71267a55
SHA5128cedd03efec34c6226a01fd6b4831a689be16545ea6b849cd96f775e0722bfefd4b47f3dd8401d2080d341d4319f75995ece60de44352a1f86a2e5dc01e6210b