Analysis
-
max time kernel
118s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-11-2024 12:40
Static task
static1
Behavioral task
behavioral1
Sample
Maria Sibirtseva Professional CV.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Maria Sibirtseva Professional CV.exe
Resource
win10v2004-20241007-en
General
-
Target
Maria Sibirtseva Professional CV.exe
-
Size
807KB
-
MD5
0419b4d9f3a81ee1e4c22d989903edd4
-
SHA1
19315399d70f593d8c456758f59e278006bf85a7
-
SHA256
c80986ae29269ced5ae5d3c62833734693c71efbc0dc760aa4ae807f76ef7461
-
SHA512
5455b2af1c09b47a83dcdfbfea4c6c8f1cf17dbdd161679f63836d7a0c39497a60f09e80fc911b7908260a2804e28914acda71012193f35d180c6078b9d78629
-
SSDEEP
12288:GTfvtpmBKE2Db57IHDwm9tYsFINny0n6v3HoBpm5BH2xSLkUPcC/bykR:GTe2n5sHDnvYAs03IBpqQ2kUPFzB
Malware Config
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2532-25-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2532-29-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2532-30-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2532-28-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2532-23-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2652 powershell.exe 2748 powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2416 set thread context of 2532 2416 Maria Sibirtseva Professional CV.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Maria Sibirtseva Professional CV.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2796 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2416 Maria Sibirtseva Professional CV.exe 2416 Maria Sibirtseva Professional CV.exe 2416 Maria Sibirtseva Professional CV.exe 2416 Maria Sibirtseva Professional CV.exe 2416 Maria Sibirtseva Professional CV.exe 2652 powershell.exe 2748 powershell.exe 2416 Maria Sibirtseva Professional CV.exe 2532 RegSvcs.exe 2532 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2416 Maria Sibirtseva Professional CV.exe Token: SeDebugPrivilege 2652 powershell.exe Token: SeDebugPrivilege 2748 powershell.exe Token: SeDebugPrivilege 2532 RegSvcs.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 2416 wrote to memory of 2652 2416 Maria Sibirtseva Professional CV.exe 31 PID 2416 wrote to memory of 2652 2416 Maria Sibirtseva Professional CV.exe 31 PID 2416 wrote to memory of 2652 2416 Maria Sibirtseva Professional CV.exe 31 PID 2416 wrote to memory of 2652 2416 Maria Sibirtseva Professional CV.exe 31 PID 2416 wrote to memory of 2748 2416 Maria Sibirtseva Professional CV.exe 33 PID 2416 wrote to memory of 2748 2416 Maria Sibirtseva Professional CV.exe 33 PID 2416 wrote to memory of 2748 2416 Maria Sibirtseva Professional CV.exe 33 PID 2416 wrote to memory of 2748 2416 Maria Sibirtseva Professional CV.exe 33 PID 2416 wrote to memory of 2796 2416 Maria Sibirtseva Professional CV.exe 35 PID 2416 wrote to memory of 2796 2416 Maria Sibirtseva Professional CV.exe 35 PID 2416 wrote to memory of 2796 2416 Maria Sibirtseva Professional CV.exe 35 PID 2416 wrote to memory of 2796 2416 Maria Sibirtseva Professional CV.exe 35 PID 2416 wrote to memory of 1912 2416 Maria Sibirtseva Professional CV.exe 37 PID 2416 wrote to memory of 1912 2416 Maria Sibirtseva Professional CV.exe 37 PID 2416 wrote to memory of 1912 2416 Maria Sibirtseva Professional CV.exe 37 PID 2416 wrote to memory of 1912 2416 Maria Sibirtseva Professional CV.exe 37 PID 2416 wrote to memory of 1912 2416 Maria Sibirtseva Professional CV.exe 37 PID 2416 wrote to memory of 1912 2416 Maria Sibirtseva Professional CV.exe 37 PID 2416 wrote to memory of 1912 2416 Maria Sibirtseva Professional CV.exe 37 PID 2416 wrote to memory of 2532 2416 Maria Sibirtseva Professional CV.exe 38 PID 2416 wrote to memory of 2532 2416 Maria Sibirtseva Professional CV.exe 38 PID 2416 wrote to memory of 2532 2416 Maria Sibirtseva Professional CV.exe 38 PID 2416 wrote to memory of 2532 2416 Maria Sibirtseva Professional CV.exe 38 PID 2416 wrote to memory of 2532 2416 Maria Sibirtseva Professional CV.exe 38 PID 2416 wrote to memory of 2532 2416 Maria Sibirtseva Professional CV.exe 38 PID 2416 wrote to memory of 2532 2416 Maria Sibirtseva Professional CV.exe 38 PID 2416 wrote to memory of 2532 2416 Maria Sibirtseva Professional CV.exe 38 PID 2416 wrote to memory of 2532 2416 Maria Sibirtseva Professional CV.exe 38 PID 2416 wrote to memory of 2532 2416 Maria Sibirtseva Professional CV.exe 38 PID 2416 wrote to memory of 2532 2416 Maria Sibirtseva Professional CV.exe 38 PID 2416 wrote to memory of 2532 2416 Maria Sibirtseva Professional CV.exe 38 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Maria Sibirtseva Professional CV.exe"C:\Users\Admin\AppData\Local\Temp\Maria Sibirtseva Professional CV.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Maria Sibirtseva Professional CV.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\lBPAFEPExvftUn.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\lBPAFEPExvftUn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4C7B.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2796
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:1912
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2532
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD546c287d594c93a573fdbf70389bc18da
SHA1eea9dda0117d8ca1b9f964bae94f31a9b325fdfe
SHA256b0ca9b94cde9d6c0fe7fe260eb098e34dac506ee3c05970b1eb33390229ebb7a
SHA51226a53f4e37778862dc84b35d612cdf5ef3221be787c2157218775d77fbae3c391c4232360576e69b002e5a2ce98ed96cc16a92dc2394ccf3077796bec7a7cdc2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD533dd9c8d470a4eb4566fcf361f757fad
SHA15a9b65cfa38f7aecf8508eb9ff876ed982ffeb8e
SHA2565a9901751ddf8580ef527c38d99a3aacae273afb55406c0062697706a9b58bb4
SHA5122a71dbbdf7bd70d6f194e3e20c625e04551f5d2b312f2af1d2e9c079403966e3390410586869a8b2425b01b85e8caee98cb85afa394331cac68176a3abc517dd