Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-01-2025 11:29
Static task
static1
Behavioral task
behavioral1
Sample
ungziped_file.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
ungziped_file.exe
Resource
win10v2004-20241007-en
General
-
Target
ungziped_file.exe
-
Size
1.1MB
-
MD5
294aa30e1d8387a1f810490c59907228
-
SHA1
5d6b402745679b55132ee21e7f09909b57ddf694
-
SHA256
bd359e9c378164ced9b83d3b0e76f94bda81911fd848b44aed89275ff7b1c314
-
SHA512
024f6c6bf6e5d194789e0f1f556d9fa53531506e14078764c56a59a292237384984e13eb56d8cb76a8913e219ddb281bccb68898fb990dc271e0f95c074d3c3d
-
SSDEEP
24576:tqDEvCTbMWu7rQYlBQcBiT6rprG8a8zoYdLVBTA4dinbn:tTvC/MTQYxsWR7a8z5AGg
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot1628099890:AAEoyPqXzUZV0NK78yRGbDMLJqRw0vcASbg/sendMessage?chat_id=1217600190
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/2760-12-0x0000000000190000-0x00000000001B6000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\proximobuccal.vbs proximobuccal.exe -
Executes dropped EXE 1 IoCs
pid Process 4612 proximobuccal.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 12 reallyfreegeoip.org 14 reallyfreegeoip.org 7 checkip.dyndns.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000a000000023b98-5.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4612 set thread context of 2760 4612 proximobuccal.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ungziped_file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language proximobuccal.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2760 RegSvcs.exe 2760 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 4612 proximobuccal.exe 4612 proximobuccal.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2760 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 4812 ungziped_file.exe 4812 ungziped_file.exe 4612 proximobuccal.exe 4612 proximobuccal.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 4812 ungziped_file.exe 4812 ungziped_file.exe 4612 proximobuccal.exe 4612 proximobuccal.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4812 wrote to memory of 4612 4812 ungziped_file.exe 84 PID 4812 wrote to memory of 4612 4812 ungziped_file.exe 84 PID 4812 wrote to memory of 4612 4812 ungziped_file.exe 84 PID 4612 wrote to memory of 2760 4612 proximobuccal.exe 85 PID 4612 wrote to memory of 2760 4612 proximobuccal.exe 85 PID 4612 wrote to memory of 2760 4612 proximobuccal.exe 85 PID 4612 wrote to memory of 2760 4612 proximobuccal.exe 85 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ungziped_file.exe"C:\Users\Admin\AppData\Local\Temp\ungziped_file.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Users\Admin\AppData\Local\asset\proximobuccal.exe"C:\Users\Admin\AppData\Local\Temp\ungziped_file.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\ungziped_file.exe"3⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2760
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5294aa30e1d8387a1f810490c59907228
SHA15d6b402745679b55132ee21e7f09909b57ddf694
SHA256bd359e9c378164ced9b83d3b0e76f94bda81911fd848b44aed89275ff7b1c314
SHA512024f6c6bf6e5d194789e0f1f556d9fa53531506e14078764c56a59a292237384984e13eb56d8cb76a8913e219ddb281bccb68898fb990dc271e0f95c074d3c3d