Analysis
-
max time kernel
86s -
max time network
100s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 19:05
Behavioral task
behavioral1
Sample
54f08d458c3a9b5b6553e6bc6810fd9071d7bc2a517576d4dcc45b1ca0a47d1fN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
54f08d458c3a9b5b6553e6bc6810fd9071d7bc2a517576d4dcc45b1ca0a47d1fN.exe
Resource
win10v2004-20241007-en
General
-
Target
54f08d458c3a9b5b6553e6bc6810fd9071d7bc2a517576d4dcc45b1ca0a47d1fN.exe
-
Size
545KB
-
MD5
47310e2d76477f79641f8703027a60b0
-
SHA1
bba7157bfab11d11b6912cb0012e117de61d175a
-
SHA256
54f08d458c3a9b5b6553e6bc6810fd9071d7bc2a517576d4dcc45b1ca0a47d1f
-
SHA512
ccf55e9915002e828feec50c58ec1ccac378c0b1a1e081e5b2e542457ff4a2866aebaeeeb40bfe6188938b4e1dc0bc1c770e33a012752d28429f8b14ed7fb7f7
-
SSDEEP
12288:NquErHF6xC9D6DmR1J98w4oknqOOCyQfZYQignEMlsFqqYJiWn1:wrl6kD68JmlotQfZsgnEHPWn1
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot1628099890:AAEoyPqXzUZV0NK78yRGbDMLJqRw0vcASbg/sendMessage?chat_id=1217600190
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 3 IoCs
resource yara_rule behavioral1/memory/2828-27-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2828-31-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2828-29-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\caulds.vbs caulds.exe -
Executes dropped EXE 1 IoCs
pid Process 2168 caulds.exe -
Loads dropped DLL 1 IoCs
pid Process 2248 54f08d458c3a9b5b6553e6bc6810fd9071d7bc2a517576d4dcc45b1ca0a47d1fN.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2248-13-0x00000000012B0000-0x00000000013EE000-memory.dmp autoit_exe behavioral1/memory/2168-33-0x0000000000C40000-0x0000000000D7E000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2168 set thread context of 2828 2168 caulds.exe 32 -
resource yara_rule behavioral1/memory/2248-0-0x00000000012B0000-0x00000000013EE000-memory.dmp upx behavioral1/files/0x0008000000018687-9.dat upx behavioral1/memory/2248-13-0x00000000012B0000-0x00000000013EE000-memory.dmp upx behavioral1/memory/2168-16-0x0000000000C40000-0x0000000000D7E000-memory.dmp upx behavioral1/memory/2168-33-0x0000000000C40000-0x0000000000D7E000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 54f08d458c3a9b5b6553e6bc6810fd9071d7bc2a517576d4dcc45b1ca0a47d1fN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language caulds.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2828 RegSvcs.exe 2828 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2168 caulds.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2828 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2248 54f08d458c3a9b5b6553e6bc6810fd9071d7bc2a517576d4dcc45b1ca0a47d1fN.exe 2248 54f08d458c3a9b5b6553e6bc6810fd9071d7bc2a517576d4dcc45b1ca0a47d1fN.exe 2168 caulds.exe 2168 caulds.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2248 54f08d458c3a9b5b6553e6bc6810fd9071d7bc2a517576d4dcc45b1ca0a47d1fN.exe 2248 54f08d458c3a9b5b6553e6bc6810fd9071d7bc2a517576d4dcc45b1ca0a47d1fN.exe 2168 caulds.exe 2168 caulds.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2248 wrote to memory of 2168 2248 54f08d458c3a9b5b6553e6bc6810fd9071d7bc2a517576d4dcc45b1ca0a47d1fN.exe 31 PID 2248 wrote to memory of 2168 2248 54f08d458c3a9b5b6553e6bc6810fd9071d7bc2a517576d4dcc45b1ca0a47d1fN.exe 31 PID 2248 wrote to memory of 2168 2248 54f08d458c3a9b5b6553e6bc6810fd9071d7bc2a517576d4dcc45b1ca0a47d1fN.exe 31 PID 2248 wrote to memory of 2168 2248 54f08d458c3a9b5b6553e6bc6810fd9071d7bc2a517576d4dcc45b1ca0a47d1fN.exe 31 PID 2168 wrote to memory of 2828 2168 caulds.exe 32 PID 2168 wrote to memory of 2828 2168 caulds.exe 32 PID 2168 wrote to memory of 2828 2168 caulds.exe 32 PID 2168 wrote to memory of 2828 2168 caulds.exe 32 PID 2168 wrote to memory of 2828 2168 caulds.exe 32 PID 2168 wrote to memory of 2828 2168 caulds.exe 32 PID 2168 wrote to memory of 2828 2168 caulds.exe 32 PID 2168 wrote to memory of 2828 2168 caulds.exe 32 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\54f08d458c3a9b5b6553e6bc6810fd9071d7bc2a517576d4dcc45b1ca0a47d1fN.exe"C:\Users\Admin\AppData\Local\Temp\54f08d458c3a9b5b6553e6bc6810fd9071d7bc2a517576d4dcc45b1ca0a47d1fN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Users\Admin\AppData\Local\poufs\caulds.exe"C:\Users\Admin\AppData\Local\Temp\54f08d458c3a9b5b6553e6bc6810fd9071d7bc2a517576d4dcc45b1ca0a47d1fN.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\54f08d458c3a9b5b6553e6bc6810fd9071d7bc2a517576d4dcc45b1ca0a47d1fN.exe"3⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2828
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
545KB
MD547310e2d76477f79641f8703027a60b0
SHA1bba7157bfab11d11b6912cb0012e117de61d175a
SHA25654f08d458c3a9b5b6553e6bc6810fd9071d7bc2a517576d4dcc45b1ca0a47d1f
SHA512ccf55e9915002e828feec50c58ec1ccac378c0b1a1e081e5b2e542457ff4a2866aebaeeeb40bfe6188938b4e1dc0bc1c770e33a012752d28429f8b14ed7fb7f7