Analysis
-
max time kernel
105s -
max time network
108s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 12:51
Behavioral task
behavioral1
Sample
872034d11ff4f9fa7af4212ef951e835a6a63cf3fbf59da60d22af84b3d94c99.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
872034d11ff4f9fa7af4212ef951e835a6a63cf3fbf59da60d22af84b3d94c99.exe
Resource
win10v2004-20241007-en
General
-
Target
872034d11ff4f9fa7af4212ef951e835a6a63cf3fbf59da60d22af84b3d94c99.exe
-
Size
545KB
-
MD5
3cc7edfcd93bac94239fa43aafb1af52
-
SHA1
98bd9aa9c997705f70e6a3483b95390835e66157
-
SHA256
872034d11ff4f9fa7af4212ef951e835a6a63cf3fbf59da60d22af84b3d94c99
-
SHA512
f01fe46aa7e41b708b247c2e76e1de2a523ddc801b73edbdee88ad9efff0f7b5d1030b165aba59973fbaebb369203adc1290e28794dbcde40f9425784106f92a
-
SSDEEP
12288:NquErHF6xC9D6DmR1J98w4oknqOOCyQfZYQignEMlsFqqYJiWn1B:wrl6kD68JmlotQfZsgnEHPWn1B
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot1628099890:AAEoyPqXzUZV0NK78yRGbDMLJqRw0vcASbg/sendMessage?chat_id=1217600190
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/4288-24-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\caulds.vbs caulds.exe -
Executes dropped EXE 1 IoCs
pid Process 1256 caulds.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 checkip.dyndns.org -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/3084-14-0x0000000000840000-0x000000000097E000-memory.dmp autoit_exe behavioral2/memory/1256-29-0x0000000000550000-0x000000000068E000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1256 set thread context of 4288 1256 caulds.exe 83 -
resource yara_rule behavioral2/memory/3084-0-0x0000000000840000-0x000000000097E000-memory.dmp upx behavioral2/files/0x000a000000023b6e-10.dat upx behavioral2/memory/1256-11-0x0000000000550000-0x000000000068E000-memory.dmp upx behavioral2/memory/3084-14-0x0000000000840000-0x000000000097E000-memory.dmp upx behavioral2/memory/1256-29-0x0000000000550000-0x000000000068E000-memory.dmp upx -
Program crash 1 IoCs
pid pid_target Process procid_target 464 1256 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 872034d11ff4f9fa7af4212ef951e835a6a63cf3fbf59da60d22af84b3d94c99.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language caulds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4288 RegSvcs.exe 4288 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1256 caulds.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4288 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 3084 872034d11ff4f9fa7af4212ef951e835a6a63cf3fbf59da60d22af84b3d94c99.exe 3084 872034d11ff4f9fa7af4212ef951e835a6a63cf3fbf59da60d22af84b3d94c99.exe 3084 872034d11ff4f9fa7af4212ef951e835a6a63cf3fbf59da60d22af84b3d94c99.exe 1256 caulds.exe 1256 caulds.exe 1256 caulds.exe -
Suspicious use of SendNotifyMessage 6 IoCs
pid Process 3084 872034d11ff4f9fa7af4212ef951e835a6a63cf3fbf59da60d22af84b3d94c99.exe 3084 872034d11ff4f9fa7af4212ef951e835a6a63cf3fbf59da60d22af84b3d94c99.exe 3084 872034d11ff4f9fa7af4212ef951e835a6a63cf3fbf59da60d22af84b3d94c99.exe 1256 caulds.exe 1256 caulds.exe 1256 caulds.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 3084 wrote to memory of 1256 3084 872034d11ff4f9fa7af4212ef951e835a6a63cf3fbf59da60d22af84b3d94c99.exe 82 PID 3084 wrote to memory of 1256 3084 872034d11ff4f9fa7af4212ef951e835a6a63cf3fbf59da60d22af84b3d94c99.exe 82 PID 3084 wrote to memory of 1256 3084 872034d11ff4f9fa7af4212ef951e835a6a63cf3fbf59da60d22af84b3d94c99.exe 82 PID 1256 wrote to memory of 4288 1256 caulds.exe 83 PID 1256 wrote to memory of 4288 1256 caulds.exe 83 PID 1256 wrote to memory of 4288 1256 caulds.exe 83 PID 1256 wrote to memory of 4288 1256 caulds.exe 83 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\872034d11ff4f9fa7af4212ef951e835a6a63cf3fbf59da60d22af84b3d94c99.exe"C:\Users\Admin\AppData\Local\Temp\872034d11ff4f9fa7af4212ef951e835a6a63cf3fbf59da60d22af84b3d94c99.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\Users\Admin\AppData\Local\poufs\caulds.exe"C:\Users\Admin\AppData\Local\Temp\872034d11ff4f9fa7af4212ef951e835a6a63cf3fbf59da60d22af84b3d94c99.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\872034d11ff4f9fa7af4212ef951e835a6a63cf3fbf59da60d22af84b3d94c99.exe"3⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4288
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1256 -s 7043⤵
- Program crash
PID:464
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1256 -ip 12561⤵PID:5028
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
545KB
MD53cc7edfcd93bac94239fa43aafb1af52
SHA198bd9aa9c997705f70e6a3483b95390835e66157
SHA256872034d11ff4f9fa7af4212ef951e835a6a63cf3fbf59da60d22af84b3d94c99
SHA512f01fe46aa7e41b708b247c2e76e1de2a523ddc801b73edbdee88ad9efff0f7b5d1030b165aba59973fbaebb369203adc1290e28794dbcde40f9425784106f92a