Analysis
-
max time kernel
120s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-11-2024 18:09
Static task
static1
Behavioral task
behavioral1
Sample
c9c4df8ccf2d7149cf5c6ad5e630e5b8385ba3e8ec6d3cbf31d362abb57671b5.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c9c4df8ccf2d7149cf5c6ad5e630e5b8385ba3e8ec6d3cbf31d362abb57671b5.exe
Resource
win10v2004-20241007-en
General
-
Target
c9c4df8ccf2d7149cf5c6ad5e630e5b8385ba3e8ec6d3cbf31d362abb57671b5.exe
-
Size
922KB
-
MD5
27e278b3f081e2912b69eafe4e67d551
-
SHA1
a003df37c0d214dba9bbc8b041852354a43e00d7
-
SHA256
c9c4df8ccf2d7149cf5c6ad5e630e5b8385ba3e8ec6d3cbf31d362abb57671b5
-
SHA512
b912042baa589c99ee1f424b6c8e199ef9fe69f5678b0e40aed0e9820cce6d06364cfd51248a30a373d5c49198390d8e98cdd7e389ff8672d618f3b77ae60924
-
SSDEEP
12288:dLkcoxg7v3qnC11ErwIhh0F4qwUgUny5QWmqzbe7cJN+yt1AyPD2BRax2S:hfmMv6Ckr7Mny5QWmkC4JozkyB4x2S
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7754092182:AAFhYG1ixwJ3gbkMI8P9ofyeJ8nQ3W5NoAU/sendMessage?chat_id=6008123474
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 3 IoCs
resource yara_rule behavioral1/memory/2936-14-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2936-18-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2936-16-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Glagolitic.vbs Glagolitic.exe -
Executes dropped EXE 1 IoCs
pid Process 2812 Glagolitic.exe -
Loads dropped DLL 1 IoCs
pid Process 2076 c9c4df8ccf2d7149cf5c6ad5e630e5b8385ba3e8ec6d3cbf31d362abb57671b5.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x000700000001927a-4.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2812 set thread context of 2936 2812 Glagolitic.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c9c4df8ccf2d7149cf5c6ad5e630e5b8385ba3e8ec6d3cbf31d362abb57671b5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Glagolitic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2936 RegSvcs.exe 2936 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2812 Glagolitic.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2936 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2076 c9c4df8ccf2d7149cf5c6ad5e630e5b8385ba3e8ec6d3cbf31d362abb57671b5.exe 2076 c9c4df8ccf2d7149cf5c6ad5e630e5b8385ba3e8ec6d3cbf31d362abb57671b5.exe 2812 Glagolitic.exe 2812 Glagolitic.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2076 c9c4df8ccf2d7149cf5c6ad5e630e5b8385ba3e8ec6d3cbf31d362abb57671b5.exe 2076 c9c4df8ccf2d7149cf5c6ad5e630e5b8385ba3e8ec6d3cbf31d362abb57671b5.exe 2812 Glagolitic.exe 2812 Glagolitic.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2076 wrote to memory of 2812 2076 c9c4df8ccf2d7149cf5c6ad5e630e5b8385ba3e8ec6d3cbf31d362abb57671b5.exe 30 PID 2076 wrote to memory of 2812 2076 c9c4df8ccf2d7149cf5c6ad5e630e5b8385ba3e8ec6d3cbf31d362abb57671b5.exe 30 PID 2076 wrote to memory of 2812 2076 c9c4df8ccf2d7149cf5c6ad5e630e5b8385ba3e8ec6d3cbf31d362abb57671b5.exe 30 PID 2076 wrote to memory of 2812 2076 c9c4df8ccf2d7149cf5c6ad5e630e5b8385ba3e8ec6d3cbf31d362abb57671b5.exe 30 PID 2812 wrote to memory of 2936 2812 Glagolitic.exe 31 PID 2812 wrote to memory of 2936 2812 Glagolitic.exe 31 PID 2812 wrote to memory of 2936 2812 Glagolitic.exe 31 PID 2812 wrote to memory of 2936 2812 Glagolitic.exe 31 PID 2812 wrote to memory of 2936 2812 Glagolitic.exe 31 PID 2812 wrote to memory of 2936 2812 Glagolitic.exe 31 PID 2812 wrote to memory of 2936 2812 Glagolitic.exe 31 PID 2812 wrote to memory of 2936 2812 Glagolitic.exe 31 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c9c4df8ccf2d7149cf5c6ad5e630e5b8385ba3e8ec6d3cbf31d362abb57671b5.exe"C:\Users\Admin\AppData\Local\Temp\c9c4df8ccf2d7149cf5c6ad5e630e5b8385ba3e8ec6d3cbf31d362abb57671b5.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Users\Admin\AppData\Local\nonsubmerged\Glagolitic.exe"C:\Users\Admin\AppData\Local\Temp\c9c4df8ccf2d7149cf5c6ad5e630e5b8385ba3e8ec6d3cbf31d362abb57671b5.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\c9c4df8ccf2d7149cf5c6ad5e630e5b8385ba3e8ec6d3cbf31d362abb57671b5.exe"3⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2936
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
922KB
MD527e278b3f081e2912b69eafe4e67d551
SHA1a003df37c0d214dba9bbc8b041852354a43e00d7
SHA256c9c4df8ccf2d7149cf5c6ad5e630e5b8385ba3e8ec6d3cbf31d362abb57671b5
SHA512b912042baa589c99ee1f424b6c8e199ef9fe69f5678b0e40aed0e9820cce6d06364cfd51248a30a373d5c49198390d8e98cdd7e389ff8672d618f3b77ae60924