Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-11-2024 16:53
Behavioral task
behavioral1
Sample
FAC0987656789000.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
FAC0987656789000.exe
Resource
win10v2004-20241007-en
General
-
Target
FAC0987656789000.exe
-
Size
529KB
-
MD5
3abf7470f1bf525962a46c980cff0b23
-
SHA1
eed11e6be7a63a53e5b12a4ccf3d442551d2429a
-
SHA256
c9e937d287a7c9fe7de44c0003b64e3a20e47bbe30008be2a0d9d9a57f57e5d1
-
SHA512
75c6c239ae025bcc6feee598c2514a016d3e3857cf3d6b3afc10cd8326a3afdaf4a5ffafc25a9a0199d68c747cb59ac42e684f07aaa384af41d265e9aaf7cc62
-
SSDEEP
12288:ZOv5jKhsfoPA+yeVKUCUxP4C902bdRtJJPiv8dj1dlsqAIj8IbqRxBG0yt:Zq5TfcdHj4fmbVfAaqLU
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot5801425382:AAG5b4PUEaqNDv5uP9ejZGeIHeuzzOD4IHY/sendMessage?chat_id=5812329204
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/1080-24-0x00000000003B0000-0x00000000003D6000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ghauts.vbs ghauts.exe -
Executes dropped EXE 1 IoCs
pid Process 1352 ghauts.exe -
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 13 checkip.dyndns.org -
AutoIT Executable 3 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/876-14-0x0000000000410000-0x0000000000549000-memory.dmp autoit_exe behavioral2/memory/1352-22-0x0000000000BD0000-0x0000000000FD0000-memory.dmp autoit_exe behavioral2/memory/1352-29-0x00000000009A0000-0x0000000000AD9000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1352 set thread context of 1080 1352 ghauts.exe 87 -
resource yara_rule behavioral2/memory/876-0-0x0000000000410000-0x0000000000549000-memory.dmp upx behavioral2/files/0x0002000000022ae8-10.dat upx behavioral2/memory/1352-11-0x00000000009A0000-0x0000000000AD9000-memory.dmp upx behavioral2/memory/876-14-0x0000000000410000-0x0000000000549000-memory.dmp upx behavioral2/memory/1352-29-0x00000000009A0000-0x0000000000AD9000-memory.dmp upx -
Program crash 1 IoCs
pid pid_target Process procid_target 228 1352 WerFault.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FAC0987656789000.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ghauts.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1080 RegSvcs.exe 1080 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 1352 ghauts.exe 1352 ghauts.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1080 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 876 FAC0987656789000.exe 876 FAC0987656789000.exe 876 FAC0987656789000.exe 1352 ghauts.exe 1352 ghauts.exe 1352 ghauts.exe -
Suspicious use of SendNotifyMessage 6 IoCs
pid Process 876 FAC0987656789000.exe 876 FAC0987656789000.exe 876 FAC0987656789000.exe 1352 ghauts.exe 1352 ghauts.exe 1352 ghauts.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 876 wrote to memory of 1352 876 FAC0987656789000.exe 86 PID 876 wrote to memory of 1352 876 FAC0987656789000.exe 86 PID 876 wrote to memory of 1352 876 FAC0987656789000.exe 86 PID 1352 wrote to memory of 1080 1352 ghauts.exe 87 PID 1352 wrote to memory of 1080 1352 ghauts.exe 87 PID 1352 wrote to memory of 1080 1352 ghauts.exe 87 PID 1352 wrote to memory of 1080 1352 ghauts.exe 87 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\FAC0987656789000.exe"C:\Users\Admin\AppData\Local\Temp\FAC0987656789000.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Users\Admin\AppData\Local\sacculation\ghauts.exe"C:\Users\Admin\AppData\Local\Temp\FAC0987656789000.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\FAC0987656789000.exe"3⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1080
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1352 -s 7363⤵
- Program crash
PID:228
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1352 -ip 13521⤵PID:3528
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
529KB
MD53abf7470f1bf525962a46c980cff0b23
SHA1eed11e6be7a63a53e5b12a4ccf3d442551d2429a
SHA256c9e937d287a7c9fe7de44c0003b64e3a20e47bbe30008be2a0d9d9a57f57e5d1
SHA51275c6c239ae025bcc6feee598c2514a016d3e3857cf3d6b3afc10cd8326a3afdaf4a5ffafc25a9a0199d68c747cb59ac42e684f07aaa384af41d265e9aaf7cc62