Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 03:22
Static task
static1
Behavioral task
behavioral1
Sample
c1a3c8b96c797a19a876296759b5e08668d1d25c46835d70c84ba4d231c06572.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
c1a3c8b96c797a19a876296759b5e08668d1d25c46835d70c84ba4d231c06572.exe
Resource
win10v2004-20241007-en
General
-
Target
c1a3c8b96c797a19a876296759b5e08668d1d25c46835d70c84ba4d231c06572.exe
-
Size
1.1MB
-
MD5
283d763fb0c4deb624bf3aac10933b3d
-
SHA1
0833290e97fe557b9cd95ffd6a3636fba2346635
-
SHA256
c1a3c8b96c797a19a876296759b5e08668d1d25c46835d70c84ba4d231c06572
-
SHA512
7bfe1e015c003f96b6f42b66e666f5002921e4f8b95be76513d43d112c03e498e4ee9916e014759dbd7ed0feef46619f3ff40fcc6b3995ac852312cbeba7ef1f
-
SSDEEP
24576:ffmMv6Ckr7Mny5QLezVFkYI995ujlDq02DMUc:f3v+7/5QLe5qYg2hGoN
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7841184906:AAFpaEu3KvIiLfp8WM5qqWOoRiveAL3EHLc/sendMessage?chat_id=7062552884
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 33 IoCs
resource yara_rule behavioral2/memory/2376-17-0x0000000005660000-0x000000000569A000-memory.dmp family_snakekeylogger behavioral2/memory/2376-21-0x0000000005730000-0x0000000005768000-memory.dmp family_snakekeylogger behavioral2/memory/2376-73-0x0000000005730000-0x0000000005763000-memory.dmp family_snakekeylogger behavioral2/memory/2376-81-0x0000000005730000-0x0000000005763000-memory.dmp family_snakekeylogger behavioral2/memory/2376-79-0x0000000005730000-0x0000000005763000-memory.dmp family_snakekeylogger behavioral2/memory/2376-77-0x0000000005730000-0x0000000005763000-memory.dmp family_snakekeylogger behavioral2/memory/2376-75-0x0000000005730000-0x0000000005763000-memory.dmp family_snakekeylogger behavioral2/memory/2376-71-0x0000000005730000-0x0000000005763000-memory.dmp family_snakekeylogger behavioral2/memory/2376-69-0x0000000005730000-0x0000000005763000-memory.dmp family_snakekeylogger behavioral2/memory/2376-67-0x0000000005730000-0x0000000005763000-memory.dmp family_snakekeylogger behavioral2/memory/2376-65-0x0000000005730000-0x0000000005763000-memory.dmp family_snakekeylogger behavioral2/memory/2376-63-0x0000000005730000-0x0000000005763000-memory.dmp family_snakekeylogger behavioral2/memory/2376-61-0x0000000005730000-0x0000000005763000-memory.dmp family_snakekeylogger behavioral2/memory/2376-59-0x0000000005730000-0x0000000005763000-memory.dmp family_snakekeylogger behavioral2/memory/2376-57-0x0000000005730000-0x0000000005763000-memory.dmp family_snakekeylogger behavioral2/memory/2376-55-0x0000000005730000-0x0000000005763000-memory.dmp family_snakekeylogger behavioral2/memory/2376-53-0x0000000005730000-0x0000000005763000-memory.dmp family_snakekeylogger behavioral2/memory/2376-51-0x0000000005730000-0x0000000005763000-memory.dmp family_snakekeylogger behavioral2/memory/2376-49-0x0000000005730000-0x0000000005763000-memory.dmp family_snakekeylogger behavioral2/memory/2376-47-0x0000000005730000-0x0000000005763000-memory.dmp family_snakekeylogger behavioral2/memory/2376-43-0x0000000005730000-0x0000000005763000-memory.dmp family_snakekeylogger behavioral2/memory/2376-41-0x0000000005730000-0x0000000005763000-memory.dmp family_snakekeylogger behavioral2/memory/2376-39-0x0000000005730000-0x0000000005763000-memory.dmp family_snakekeylogger behavioral2/memory/2376-37-0x0000000005730000-0x0000000005763000-memory.dmp family_snakekeylogger behavioral2/memory/2376-35-0x0000000005730000-0x0000000005763000-memory.dmp family_snakekeylogger behavioral2/memory/2376-33-0x0000000005730000-0x0000000005763000-memory.dmp family_snakekeylogger behavioral2/memory/2376-31-0x0000000005730000-0x0000000005763000-memory.dmp family_snakekeylogger behavioral2/memory/2376-29-0x0000000005730000-0x0000000005763000-memory.dmp family_snakekeylogger behavioral2/memory/2376-27-0x0000000005730000-0x0000000005763000-memory.dmp family_snakekeylogger behavioral2/memory/2376-25-0x0000000005730000-0x0000000005763000-memory.dmp family_snakekeylogger behavioral2/memory/2376-23-0x0000000005730000-0x0000000005763000-memory.dmp family_snakekeylogger behavioral2/memory/2376-22-0x0000000005730000-0x0000000005763000-memory.dmp family_snakekeylogger behavioral2/memory/2376-45-0x0000000005730000-0x0000000005763000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Graff.vbs Graff.exe -
Executes dropped EXE 1 IoCs
pid Process 2908 Graff.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 checkip.dyndns.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0007000000023c67-5.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2908 set thread context of 2376 2908 Graff.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c1a3c8b96c797a19a876296759b5e08668d1d25c46835d70c84ba4d231c06572.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Graff.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2376 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2908 Graff.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2376 RegSvcs.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2672 wrote to memory of 2908 2672 c1a3c8b96c797a19a876296759b5e08668d1d25c46835d70c84ba4d231c06572.exe 86 PID 2672 wrote to memory of 2908 2672 c1a3c8b96c797a19a876296759b5e08668d1d25c46835d70c84ba4d231c06572.exe 86 PID 2672 wrote to memory of 2908 2672 c1a3c8b96c797a19a876296759b5e08668d1d25c46835d70c84ba4d231c06572.exe 86 PID 2908 wrote to memory of 2376 2908 Graff.exe 88 PID 2908 wrote to memory of 2376 2908 Graff.exe 88 PID 2908 wrote to memory of 2376 2908 Graff.exe 88 PID 2908 wrote to memory of 2376 2908 Graff.exe 88 PID 2376 wrote to memory of 2024 2376 RegSvcs.exe 95 PID 2376 wrote to memory of 2024 2376 RegSvcs.exe 95 PID 2376 wrote to memory of 2024 2376 RegSvcs.exe 95 PID 2024 wrote to memory of 4952 2024 cmd.exe 97 PID 2024 wrote to memory of 4952 2024 cmd.exe 97 PID 2024 wrote to memory of 4952 2024 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\c1a3c8b96c797a19a876296759b5e08668d1d25c46835d70c84ba4d231c06572.exe"C:\Users\Admin\AppData\Local\Temp\c1a3c8b96c797a19a876296759b5e08668d1d25c46835d70c84ba4d231c06572.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Users\Admin\AppData\Local\done\Graff.exe"C:\Users\Admin\AppData\Local\Temp\c1a3c8b96c797a19a876296759b5e08668d1d25c46835d70c84ba4d231c06572.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\c1a3c8b96c797a19a876296759b5e08668d1d25c46835d70c84ba4d231c06572.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 35⤵
- System Location Discovery: System Language Discovery
PID:4952
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD54ab17b771a16162f5e275f7ee00768ce
SHA14b8210c10a8a6645f6a9cd7b924211d661330d11
SHA256a8683738a63d0829899118e4369c0b19768cb51e982dfd3f261569365443062c
SHA5129b795c32fb0bdc63ae520268da7f78d22bfde0892be212ca794b2681be4daf56aa3c079801ab375c0b20e67825bb65013c7b79f81de59dafbbaa812a2b69d28d
-
Filesize
1.1MB
MD5283d763fb0c4deb624bf3aac10933b3d
SHA10833290e97fe557b9cd95ffd6a3636fba2346635
SHA256c1a3c8b96c797a19a876296759b5e08668d1d25c46835d70c84ba4d231c06572
SHA5127bfe1e015c003f96b6f42b66e666f5002921e4f8b95be76513d43d112c03e498e4ee9916e014759dbd7ed0feef46619f3ff40fcc6b3995ac852312cbeba7ef1f