Analysis
-
max time kernel
118s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 03:12
Static task
static1
Behavioral task
behavioral1
Sample
99b74e18133910a21f58428c8fd9615a8dcb6a496bcda6acd20b5621d7951e43.exe
Resource
win7-20241023-en
General
-
Target
99b74e18133910a21f58428c8fd9615a8dcb6a496bcda6acd20b5621d7951e43.exe
-
Size
3.6MB
-
MD5
34aad6fec4fa9e1387d268bb6f24f758
-
SHA1
959cca79e07e7a9589f05ac46d1bf9563d38de8b
-
SHA256
99b74e18133910a21f58428c8fd9615a8dcb6a496bcda6acd20b5621d7951e43
-
SHA512
85caddccbef84b9cbd6ad7cc100e3183a72ff99cb4485e7426d06f38aed9e163d5e3c072b5d33b6adf44070955e8a71d1843c5bdb3a1bd3fd136b56ecc42c9ea
-
SSDEEP
49152:TBwDUAR6Qzk7UHlj796h+16eUMTycWaX/Ngvv1VlHIPIV/CdQvJuJ44wPcbErkcT:TKQtQzv9XUMmczWvnlo0KSj5L1Ln9
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7692220058:AAEny12fSzuKXI7iNJaESECu5UR80nmwLAQ/sendMessage?chat_id=7342994424
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2776-23-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2776-26-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2776-24-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2776-20-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2776-18-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1708 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2272 set thread context of 2776 2272 99b74e18133910a21f58428c8fd9615a8dcb6a496bcda6acd20b5621d7951e43.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 99b74e18133910a21f58428c8fd9615a8dcb6a496bcda6acd20b5621d7951e43.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1148 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2776 vbc.exe 1708 powershell.exe 2776 vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2776 vbc.exe Token: SeDebugPrivilege 1708 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2272 wrote to memory of 1708 2272 99b74e18133910a21f58428c8fd9615a8dcb6a496bcda6acd20b5621d7951e43.exe 30 PID 2272 wrote to memory of 1708 2272 99b74e18133910a21f58428c8fd9615a8dcb6a496bcda6acd20b5621d7951e43.exe 30 PID 2272 wrote to memory of 1708 2272 99b74e18133910a21f58428c8fd9615a8dcb6a496bcda6acd20b5621d7951e43.exe 30 PID 2272 wrote to memory of 1708 2272 99b74e18133910a21f58428c8fd9615a8dcb6a496bcda6acd20b5621d7951e43.exe 30 PID 2272 wrote to memory of 1148 2272 99b74e18133910a21f58428c8fd9615a8dcb6a496bcda6acd20b5621d7951e43.exe 32 PID 2272 wrote to memory of 1148 2272 99b74e18133910a21f58428c8fd9615a8dcb6a496bcda6acd20b5621d7951e43.exe 32 PID 2272 wrote to memory of 1148 2272 99b74e18133910a21f58428c8fd9615a8dcb6a496bcda6acd20b5621d7951e43.exe 32 PID 2272 wrote to memory of 1148 2272 99b74e18133910a21f58428c8fd9615a8dcb6a496bcda6acd20b5621d7951e43.exe 32 PID 2272 wrote to memory of 2776 2272 99b74e18133910a21f58428c8fd9615a8dcb6a496bcda6acd20b5621d7951e43.exe 34 PID 2272 wrote to memory of 2776 2272 99b74e18133910a21f58428c8fd9615a8dcb6a496bcda6acd20b5621d7951e43.exe 34 PID 2272 wrote to memory of 2776 2272 99b74e18133910a21f58428c8fd9615a8dcb6a496bcda6acd20b5621d7951e43.exe 34 PID 2272 wrote to memory of 2776 2272 99b74e18133910a21f58428c8fd9615a8dcb6a496bcda6acd20b5621d7951e43.exe 34 PID 2272 wrote to memory of 2776 2272 99b74e18133910a21f58428c8fd9615a8dcb6a496bcda6acd20b5621d7951e43.exe 34 PID 2272 wrote to memory of 2776 2272 99b74e18133910a21f58428c8fd9615a8dcb6a496bcda6acd20b5621d7951e43.exe 34 PID 2272 wrote to memory of 2776 2272 99b74e18133910a21f58428c8fd9615a8dcb6a496bcda6acd20b5621d7951e43.exe 34 PID 2272 wrote to memory of 2776 2272 99b74e18133910a21f58428c8fd9615a8dcb6a496bcda6acd20b5621d7951e43.exe 34 PID 2272 wrote to memory of 2776 2272 99b74e18133910a21f58428c8fd9615a8dcb6a496bcda6acd20b5621d7951e43.exe 34 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\99b74e18133910a21f58428c8fd9615a8dcb6a496bcda6acd20b5621d7951e43.exe"C:\Users\Admin\AppData\Local\Temp\99b74e18133910a21f58428c8fd9615a8dcb6a496bcda6acd20b5621d7951e43.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FVhIjYtGTAjNkN.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FVhIjYtGTAjNkN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5A50.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1148
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2776
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD596bd6dc424e1f698efec04f3b2936833
SHA149c568546083944eac9c1e99d9180781e51e5de5
SHA256e7aa140d1b5aa7b7e721fb65a257c966a030725c3590e2e8bf6c3c9c49bed2d6
SHA51204a410e0c658bfaa24c0469c7800d240de6464cd981848822151ede0cda65fec7669fd7145c512db2cf4b31869fd2e073c7215255c985e4b7675d96b64075556