Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 14:01
Static task
static1
Behavioral task
behavioral1
Sample
a52d9b136a8a439dab2da1d870ab2a75d2847817191bc785e3894c95b9c9eff7.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a52d9b136a8a439dab2da1d870ab2a75d2847817191bc785e3894c95b9c9eff7.exe
Resource
win10v2004-20241007-en
General
-
Target
a52d9b136a8a439dab2da1d870ab2a75d2847817191bc785e3894c95b9c9eff7.exe
-
Size
414KB
-
MD5
7df48a735cf653a7cdfafdacfa18e9fe
-
SHA1
8392410562ae6bb1d8792f7e82cc78d334136c10
-
SHA256
a52d9b136a8a439dab2da1d870ab2a75d2847817191bc785e3894c95b9c9eff7
-
SHA512
a3721db0f5abfed191975bac48d7d10f0ee34304e2384080fdb501b7ff45bbb9f58d805103c1fb340ae28e799befd49f4723548a1ca83cbbcc66d21518ee11c3
-
SSDEEP
6144:Hg0GgLaOwh3biYqc0kpScxhBryo0aVJchfoWUC8Qr+1vFZnyBTgwLr4h6/qA2ur:A0GgLCh3b/msfurawWq8Ntu/J
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot5231087432:AAGpDNiylOvJ21KejYNZPyeLSQa-u4GJlU4/sendMessage?chat_id=1474445387
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 6 IoCs
resource yara_rule behavioral1/memory/2688-15-0x0000000000090000-0x00000000000B6000-memory.dmp family_snakekeylogger behavioral1/memory/2688-16-0x0000000000090000-0x00000000000B6000-memory.dmp family_snakekeylogger behavioral1/memory/2688-23-0x0000000000090000-0x00000000000B6000-memory.dmp family_snakekeylogger behavioral1/memory/2688-32-0x0000000000090000-0x00000000000B6000-memory.dmp family_snakekeylogger behavioral1/memory/2688-27-0x0000000000090000-0x00000000000B6000-memory.dmp family_snakekeylogger behavioral1/memory/2688-22-0x0000000000090000-0x00000000000B6000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
System Binary Proxy Execution: InstallUtil 1 TTPs 2 IoCs
Abuse InstallUtil to proxy execution of malicious code.
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe a52d9b136a8a439dab2da1d870ab2a75d2847817191bc785e3894c95b9c9eff7.exe Key opened \Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\InstallUtil.exe a52d9b136a8a439dab2da1d870ab2a75d2847817191bc785e3894c95b9c9eff7.exe -
Executes dropped EXE 1 IoCs
pid Process 2688 InstallUtil.exe -
Loads dropped DLL 6 IoCs
pid Process 2112 a52d9b136a8a439dab2da1d870ab2a75d2847817191bc785e3894c95b9c9eff7.exe 2880 WerFault.exe 2880 WerFault.exe 2880 WerFault.exe 2880 WerFault.exe 2880 WerFault.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org 8 freegeoip.app 9 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2112 set thread context of 2688 2112 a52d9b136a8a439dab2da1d870ab2a75d2847817191bc785e3894c95b9c9eff7.exe 30 -
Program crash 1 IoCs
pid pid_target Process procid_target 2880 2688 WerFault.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a52d9b136a8a439dab2da1d870ab2a75d2847817191bc785e3894c95b9c9eff7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2112 a52d9b136a8a439dab2da1d870ab2a75d2847817191bc785e3894c95b9c9eff7.exe 2112 a52d9b136a8a439dab2da1d870ab2a75d2847817191bc785e3894c95b9c9eff7.exe 2688 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2112 a52d9b136a8a439dab2da1d870ab2a75d2847817191bc785e3894c95b9c9eff7.exe Token: SeDebugPrivilege 2688 InstallUtil.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2112 wrote to memory of 2688 2112 a52d9b136a8a439dab2da1d870ab2a75d2847817191bc785e3894c95b9c9eff7.exe 30 PID 2112 wrote to memory of 2688 2112 a52d9b136a8a439dab2da1d870ab2a75d2847817191bc785e3894c95b9c9eff7.exe 30 PID 2112 wrote to memory of 2688 2112 a52d9b136a8a439dab2da1d870ab2a75d2847817191bc785e3894c95b9c9eff7.exe 30 PID 2112 wrote to memory of 2688 2112 a52d9b136a8a439dab2da1d870ab2a75d2847817191bc785e3894c95b9c9eff7.exe 30 PID 2112 wrote to memory of 2688 2112 a52d9b136a8a439dab2da1d870ab2a75d2847817191bc785e3894c95b9c9eff7.exe 30 PID 2112 wrote to memory of 2688 2112 a52d9b136a8a439dab2da1d870ab2a75d2847817191bc785e3894c95b9c9eff7.exe 30 PID 2112 wrote to memory of 2688 2112 a52d9b136a8a439dab2da1d870ab2a75d2847817191bc785e3894c95b9c9eff7.exe 30 PID 2112 wrote to memory of 2688 2112 a52d9b136a8a439dab2da1d870ab2a75d2847817191bc785e3894c95b9c9eff7.exe 30 PID 2112 wrote to memory of 2688 2112 a52d9b136a8a439dab2da1d870ab2a75d2847817191bc785e3894c95b9c9eff7.exe 30 PID 2112 wrote to memory of 2688 2112 a52d9b136a8a439dab2da1d870ab2a75d2847817191bc785e3894c95b9c9eff7.exe 30 PID 2112 wrote to memory of 2688 2112 a52d9b136a8a439dab2da1d870ab2a75d2847817191bc785e3894c95b9c9eff7.exe 30 PID 2112 wrote to memory of 2688 2112 a52d9b136a8a439dab2da1d870ab2a75d2847817191bc785e3894c95b9c9eff7.exe 30 PID 2688 wrote to memory of 2880 2688 InstallUtil.exe 31 PID 2688 wrote to memory of 2880 2688 InstallUtil.exe 31 PID 2688 wrote to memory of 2880 2688 InstallUtil.exe 31 PID 2688 wrote to memory of 2880 2688 InstallUtil.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\a52d9b136a8a439dab2da1d870ab2a75d2847817191bc785e3894c95b9c9eff7.exe"C:\Users\Admin\AppData\Local\Temp\a52d9b136a8a439dab2da1d870ab2a75d2847817191bc785e3894c95b9c9eff7.exe"1⤵
- System Binary Proxy Execution: InstallUtil
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2688 -s 15403⤵
- Loads dropped DLL
- Program crash
PID:2880
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD591c9ae9c9a17a9db5e08b120e668c74c
SHA150770954c1ceb0bb6f1d5d3f2de2a0a065773723
SHA256e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f
SHA512ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e