Analysis
-
max time kernel
95s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-12-2024 01:26
Static task
static1
Behavioral task
behavioral1
Sample
BANK INFORMATION.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
BANK INFORMATION.exe
Resource
win10v2004-20241007-en
General
-
Target
BANK INFORMATION.exe
-
Size
780KB
-
MD5
210f37c353be6b2739eaba795cd9b65a
-
SHA1
20bc7ff1b8e44e954290cd243d5f4eecb165b52a
-
SHA256
46ace3d6e4ad85d164526928dfc1827743f1f9caa7b46d342e211b807afaf55a
-
SHA512
ab96d81281aa8f09d86df31dd1bf900097e26778c6e3a557e746478fbc1fd3b0968aa0ea5891ff9f25abec373db9f6becf48edefa936abe7f0f06215b1bda2cd
-
SSDEEP
12288:R6rKqn3qGaNHEyC9/oR9gy5FHK7z9LQ5rMsYPCy+CobTDcQLiKE3dcF+P5FXpucl:RuKKPp9AR95yZAMszyiTDVWKE3zPX
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
25 - Username:
[email protected] - Password:
BkKMmzZ1 - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/1324-13-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 31 checkip.dyndns.org 33 freegeoip.app 34 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3136 set thread context of 1324 3136 BANK INFORMATION.exe 100 -
Program crash 1 IoCs
pid pid_target Process procid_target 1500 1324 WerFault.exe 100 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BANK INFORMATION.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BANK INFORMATION.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1324 BANK INFORMATION.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1324 BANK INFORMATION.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3136 wrote to memory of 1324 3136 BANK INFORMATION.exe 100 PID 3136 wrote to memory of 1324 3136 BANK INFORMATION.exe 100 PID 3136 wrote to memory of 1324 3136 BANK INFORMATION.exe 100 PID 3136 wrote to memory of 1324 3136 BANK INFORMATION.exe 100 PID 3136 wrote to memory of 1324 3136 BANK INFORMATION.exe 100 PID 3136 wrote to memory of 1324 3136 BANK INFORMATION.exe 100 PID 3136 wrote to memory of 1324 3136 BANK INFORMATION.exe 100 PID 3136 wrote to memory of 1324 3136 BANK INFORMATION.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\BANK INFORMATION.exe"C:\Users\Admin\AppData\Local\Temp\BANK INFORMATION.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Users\Admin\AppData\Local\Temp\BANK INFORMATION.exe"C:\Users\Admin\AppData\Local\Temp\BANK INFORMATION.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1324 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1324 -s 17883⤵
- Program crash
PID:1500
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1324 -ip 13241⤵PID:4744
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD517573558c4e714f606f997e5157afaac
SHA113e16e9415ceef429aaf124139671ebeca09ed23
SHA256c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553
SHA512f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc