Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-11-2024 02:41
Static task
static1
Behavioral task
behavioral1
Sample
5975fc05d280bfb5071a38f28a7925f709f5323f609256a138d700afdd793880.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5975fc05d280bfb5071a38f28a7925f709f5323f609256a138d700afdd793880.exe
Resource
win10v2004-20241007-en
General
-
Target
5975fc05d280bfb5071a38f28a7925f709f5323f609256a138d700afdd793880.exe
-
Size
856KB
-
MD5
1de4377dc2bbb7a011de6b17ce656557
-
SHA1
e68a6734dd98c3977e00458e65e32c8106f4a7d0
-
SHA256
5975fc05d280bfb5071a38f28a7925f709f5323f609256a138d700afdd793880
-
SHA512
70039c63732eb836de7e156958523159d00b57ad2b1498cf3c716488b932a748c433794cbfda93bbae35c63b8eab0f70bd1ed0f02202c18e1e9ec16063636a76
-
SSDEEP
12288:QKzJrXQ9TZwe+jcQsFR0bdvFNFMotYWG62DyqHo4SN1lsQYu6X73CwkR:Xzo+jdsF6bdfFMgwDyQo48HsbTc
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7692220058:AAHVndQO9RuaWbiX3k3pjx15TMCoeBS0WKU/sendMessage?chat_id=7342994424
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2832-26-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2832-24-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2832-23-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2832-20-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2832-18-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2748 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2160 set thread context of 2832 2160 5975fc05d280bfb5071a38f28a7925f709f5323f609256a138d700afdd793880.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2212 2832 WerFault.exe 35 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5975fc05d280bfb5071a38f28a7925f709f5323f609256a138d700afdd793880.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2784 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2832 vbc.exe 2748 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2832 vbc.exe Token: SeDebugPrivilege 2748 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2160 wrote to memory of 2748 2160 5975fc05d280bfb5071a38f28a7925f709f5323f609256a138d700afdd793880.exe 31 PID 2160 wrote to memory of 2748 2160 5975fc05d280bfb5071a38f28a7925f709f5323f609256a138d700afdd793880.exe 31 PID 2160 wrote to memory of 2748 2160 5975fc05d280bfb5071a38f28a7925f709f5323f609256a138d700afdd793880.exe 31 PID 2160 wrote to memory of 2748 2160 5975fc05d280bfb5071a38f28a7925f709f5323f609256a138d700afdd793880.exe 31 PID 2160 wrote to memory of 2784 2160 5975fc05d280bfb5071a38f28a7925f709f5323f609256a138d700afdd793880.exe 33 PID 2160 wrote to memory of 2784 2160 5975fc05d280bfb5071a38f28a7925f709f5323f609256a138d700afdd793880.exe 33 PID 2160 wrote to memory of 2784 2160 5975fc05d280bfb5071a38f28a7925f709f5323f609256a138d700afdd793880.exe 33 PID 2160 wrote to memory of 2784 2160 5975fc05d280bfb5071a38f28a7925f709f5323f609256a138d700afdd793880.exe 33 PID 2160 wrote to memory of 2832 2160 5975fc05d280bfb5071a38f28a7925f709f5323f609256a138d700afdd793880.exe 35 PID 2160 wrote to memory of 2832 2160 5975fc05d280bfb5071a38f28a7925f709f5323f609256a138d700afdd793880.exe 35 PID 2160 wrote to memory of 2832 2160 5975fc05d280bfb5071a38f28a7925f709f5323f609256a138d700afdd793880.exe 35 PID 2160 wrote to memory of 2832 2160 5975fc05d280bfb5071a38f28a7925f709f5323f609256a138d700afdd793880.exe 35 PID 2160 wrote to memory of 2832 2160 5975fc05d280bfb5071a38f28a7925f709f5323f609256a138d700afdd793880.exe 35 PID 2160 wrote to memory of 2832 2160 5975fc05d280bfb5071a38f28a7925f709f5323f609256a138d700afdd793880.exe 35 PID 2160 wrote to memory of 2832 2160 5975fc05d280bfb5071a38f28a7925f709f5323f609256a138d700afdd793880.exe 35 PID 2160 wrote to memory of 2832 2160 5975fc05d280bfb5071a38f28a7925f709f5323f609256a138d700afdd793880.exe 35 PID 2160 wrote to memory of 2832 2160 5975fc05d280bfb5071a38f28a7925f709f5323f609256a138d700afdd793880.exe 35 PID 2832 wrote to memory of 2212 2832 vbc.exe 36 PID 2832 wrote to memory of 2212 2832 vbc.exe 36 PID 2832 wrote to memory of 2212 2832 vbc.exe 36 PID 2832 wrote to memory of 2212 2832 vbc.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\5975fc05d280bfb5071a38f28a7925f709f5323f609256a138d700afdd793880.exe"C:\Users\Admin\AppData\Local\Temp\5975fc05d280bfb5071a38f28a7925f709f5323f609256a138d700afdd793880.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UUgufrsCQz.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UUgufrsCQz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp16BC.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2784
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2832 -s 10683⤵
- Program crash
PID:2212
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54cb5d6379b6e07947e57e787e208a6d3
SHA1bd5a896eb41819fbb60ac7d36f57f2df4c987a2f
SHA256a1f538c64ea7dd2338d7a8e920bea9d2d3dc194240e1bbfe7ab44f7590bcb99f
SHA512cb28b1c7ac5274a747ddf8d05582befa3bc1beb43fa58c17e6f9c8165f7d88f4fd74a2b266266c6e366c9e18124c714518eeeaeb943adb5cff7f2dc7b6d931f9