Analysis
-
max time kernel
122s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-11-2024 13:50
Static task
static1
Behavioral task
behavioral1
Sample
Transfer Copy Invoice92384747swift.com.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Transfer Copy Invoice92384747swift.com.exe
Resource
win10v2004-20241007-en
General
-
Target
Transfer Copy Invoice92384747swift.com.exe
-
Size
562KB
-
MD5
d892d3cb8a9f0bd04c9e57d191edad82
-
SHA1
193f23e3cc74bee1ccf9a3b75099ca3acc66bbfb
-
SHA256
11cb5cb3feab3ed4f0c58407985455e1f0e7d497736603921567383316c14e78
-
SHA512
49b89ee541191eb7cb9f63d65e43d8a971196990063daff7d71cabb3eba69cb88ffe5b70a8467c3bb72e0a2e49283dd0c4bb26958eb30f2fde9519d203f4d61c
-
SSDEEP
12288:VMyCwv2zJBCGt0Dv2xFdPZre4WY7YUSK9to3vDroOJ9TFZ3xuyLNQakR:VMyzv2z+c0iFlkA/96nvjr0oNQ5
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7902727677:AAGJNyNyNqvsIrmHZ46fa_-7pzxxlcwHHhM/sendMessage?chat_id=7582377093
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2072-27-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2072-29-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2072-28-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2072-24-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2072-22-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2344 powershell.exe 2104 powershell.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Transfer Copy Invoice92384747swift.com.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Transfer Copy Invoice92384747swift.com.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Transfer Copy Invoice92384747swift.com.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1352 set thread context of 2072 1352 Transfer Copy Invoice92384747swift.com.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Transfer Copy Invoice92384747swift.com.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Transfer Copy Invoice92384747swift.com.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2800 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2072 Transfer Copy Invoice92384747swift.com.exe 2104 powershell.exe 2344 powershell.exe 2072 Transfer Copy Invoice92384747swift.com.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2072 Transfer Copy Invoice92384747swift.com.exe Token: SeDebugPrivilege 2344 powershell.exe Token: SeDebugPrivilege 2104 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1352 wrote to memory of 2344 1352 Transfer Copy Invoice92384747swift.com.exe 30 PID 1352 wrote to memory of 2344 1352 Transfer Copy Invoice92384747swift.com.exe 30 PID 1352 wrote to memory of 2344 1352 Transfer Copy Invoice92384747swift.com.exe 30 PID 1352 wrote to memory of 2344 1352 Transfer Copy Invoice92384747swift.com.exe 30 PID 1352 wrote to memory of 2104 1352 Transfer Copy Invoice92384747swift.com.exe 32 PID 1352 wrote to memory of 2104 1352 Transfer Copy Invoice92384747swift.com.exe 32 PID 1352 wrote to memory of 2104 1352 Transfer Copy Invoice92384747swift.com.exe 32 PID 1352 wrote to memory of 2104 1352 Transfer Copy Invoice92384747swift.com.exe 32 PID 1352 wrote to memory of 2800 1352 Transfer Copy Invoice92384747swift.com.exe 34 PID 1352 wrote to memory of 2800 1352 Transfer Copy Invoice92384747swift.com.exe 34 PID 1352 wrote to memory of 2800 1352 Transfer Copy Invoice92384747swift.com.exe 34 PID 1352 wrote to memory of 2800 1352 Transfer Copy Invoice92384747swift.com.exe 34 PID 1352 wrote to memory of 2072 1352 Transfer Copy Invoice92384747swift.com.exe 36 PID 1352 wrote to memory of 2072 1352 Transfer Copy Invoice92384747swift.com.exe 36 PID 1352 wrote to memory of 2072 1352 Transfer Copy Invoice92384747swift.com.exe 36 PID 1352 wrote to memory of 2072 1352 Transfer Copy Invoice92384747swift.com.exe 36 PID 1352 wrote to memory of 2072 1352 Transfer Copy Invoice92384747swift.com.exe 36 PID 1352 wrote to memory of 2072 1352 Transfer Copy Invoice92384747swift.com.exe 36 PID 1352 wrote to memory of 2072 1352 Transfer Copy Invoice92384747swift.com.exe 36 PID 1352 wrote to memory of 2072 1352 Transfer Copy Invoice92384747swift.com.exe 36 PID 1352 wrote to memory of 2072 1352 Transfer Copy Invoice92384747swift.com.exe 36 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Transfer Copy Invoice92384747swift.com.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Transfer Copy Invoice92384747swift.com.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Transfer Copy Invoice92384747swift.com.exe"C:\Users\Admin\AppData\Local\Temp\Transfer Copy Invoice92384747swift.com.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Transfer Copy Invoice92384747swift.com.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\sntJiuD.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sntJiuD" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBDA4.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2800
-
-
C:\Users\Admin\AppData\Local\Temp\Transfer Copy Invoice92384747swift.com.exe"C:\Users\Admin\AppData\Local\Temp\Transfer Copy Invoice92384747swift.com.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2072
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58261f3cc62e17f42ecb57fc9bcc33748
SHA1e12e19929a74484883e446756098fb3a3e7f7bbc
SHA256b99ac7428e42e98efd09602d64e1122451b40d9e820e1e02e8e9c377a921ce1e
SHA512dbcd08121093940126603a8da4da5396c8f8aae076a6fcea51f5ef45e90d2185dfd20697360fdf9fcae8194e1750a330863b1bf4853ae6301e72b16db3b64332
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD581c5f5c70b8cb913e47a6b718b0c5aef
SHA14454529c49182c6c3ec15b9a94674624515b8068
SHA2563737823b789dcac32d61d1beaf79ee8cd5350f88f7356848b6621a1cddb74ab4
SHA512093c5dc7f81d9fca4e979bd1ca6c8ffed0553caf9e89583c098e9947a7c5d5b3c26c11d647ef2e534eaa24a7f60648c329932be83d1cc4fca7726fa8e67d97b0