Analysis
-
max time kernel
117s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
18-11-2024 17:12
Static task
static1
Behavioral task
behavioral1
Sample
Kayla Dennis CV.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Kayla Dennis CV.exe
Resource
win10v2004-20241007-en
General
-
Target
Kayla Dennis CV.exe
-
Size
620KB
-
MD5
8f6d690e119684b1629d41f97b83fb23
-
SHA1
46efdb7ae7079a781723d75e390431aa4c6080e5
-
SHA256
c997ad9cac5cb1cfc050a066e275aae6a540443075b2641ca19331b3f065ee29
-
SHA512
aa25c86da804170e08f3e4d5d64d7d07007bee539b26b27bc39476de4f99fca8fc0d7eaa3854556d004217982ab36c83f8f15bb21cbf1ffcc382edd911631d9c
-
SSDEEP
12288:bMVmiWX9OeYHC89ljwRbfWwtODSyaAXd1mA1Ak6OsgSb4VqU+H4o5zBFtyakR:gTONYHFvjwRzCxXd1mvOsH6eYoLy5
Malware Config
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/1812-29-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1812-31-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1812-25-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1812-23-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1812-28-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2636 powershell.exe 2888 powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2296 set thread context of 1812 2296 Kayla Dennis CV.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Kayla Dennis CV.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2740 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2296 Kayla Dennis CV.exe 2296 Kayla Dennis CV.exe 2296 Kayla Dennis CV.exe 2888 powershell.exe 2636 powershell.exe 2296 Kayla Dennis CV.exe 1812 RegSvcs.exe 1812 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2296 Kayla Dennis CV.exe Token: SeDebugPrivilege 2888 powershell.exe Token: SeDebugPrivilege 2636 powershell.exe Token: SeDebugPrivilege 1812 RegSvcs.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2296 wrote to memory of 2636 2296 Kayla Dennis CV.exe 30 PID 2296 wrote to memory of 2636 2296 Kayla Dennis CV.exe 30 PID 2296 wrote to memory of 2636 2296 Kayla Dennis CV.exe 30 PID 2296 wrote to memory of 2636 2296 Kayla Dennis CV.exe 30 PID 2296 wrote to memory of 2888 2296 Kayla Dennis CV.exe 32 PID 2296 wrote to memory of 2888 2296 Kayla Dennis CV.exe 32 PID 2296 wrote to memory of 2888 2296 Kayla Dennis CV.exe 32 PID 2296 wrote to memory of 2888 2296 Kayla Dennis CV.exe 32 PID 2296 wrote to memory of 2740 2296 Kayla Dennis CV.exe 34 PID 2296 wrote to memory of 2740 2296 Kayla Dennis CV.exe 34 PID 2296 wrote to memory of 2740 2296 Kayla Dennis CV.exe 34 PID 2296 wrote to memory of 2740 2296 Kayla Dennis CV.exe 34 PID 2296 wrote to memory of 1812 2296 Kayla Dennis CV.exe 36 PID 2296 wrote to memory of 1812 2296 Kayla Dennis CV.exe 36 PID 2296 wrote to memory of 1812 2296 Kayla Dennis CV.exe 36 PID 2296 wrote to memory of 1812 2296 Kayla Dennis CV.exe 36 PID 2296 wrote to memory of 1812 2296 Kayla Dennis CV.exe 36 PID 2296 wrote to memory of 1812 2296 Kayla Dennis CV.exe 36 PID 2296 wrote to memory of 1812 2296 Kayla Dennis CV.exe 36 PID 2296 wrote to memory of 1812 2296 Kayla Dennis CV.exe 36 PID 2296 wrote to memory of 1812 2296 Kayla Dennis CV.exe 36 PID 2296 wrote to memory of 1812 2296 Kayla Dennis CV.exe 36 PID 2296 wrote to memory of 1812 2296 Kayla Dennis CV.exe 36 PID 2296 wrote to memory of 1812 2296 Kayla Dennis CV.exe 36 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Kayla Dennis CV.exe"C:\Users\Admin\AppData\Local\Temp\Kayla Dennis CV.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Kayla Dennis CV.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\lyKbfEsVYfQfU.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\lyKbfEsVYfQfU" /XML "C:\Users\Admin\AppData\Local\Temp\tmp200E.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2740
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1812
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f5074c0e9fd36d44156225c0ab6be888
SHA1e0704310ecdb175be73bdf26a24fd9e836c79cc5
SHA256212c3fabf7f1f0867a001a968be00fd0a8f5cd51de0776949783637f91ea6ffe
SHA512e3286349906d34c6a8dde436624a1632bbe9f9b70322af1dce042cb0a1499caf4ecce383c6d4eb9928ef9b4a71428bb76447601f93ace01df8ce3e32c1d715d9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD55914b0f47a89a00a4c38e6b789699f48
SHA17ba4a2831032ff4891c01083e7a0ea3bff6ec60e
SHA256ccaf76f07b07f990dec4535c2745ef8371598b0b737e9b5eda2b1e842f9a2f8a
SHA512d613bf0c5337eba1596360a4fccb338778e19c87b3d05ad61c10e14c9a2e542f00d6b2074fbf3fb3a349dbe7c8fee9bc7ebfd12d13c162c05f77bbc4c951b3c6