Analysis
-
max time kernel
139s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
07-02-2025 14:28
Behavioral task
behavioral1
Sample
f366a3ae7288d8c79063044af4427617ec227ebc960cf143dc0a020f3827b92e.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f366a3ae7288d8c79063044af4427617ec227ebc960cf143dc0a020f3827b92e.exe
Resource
win10v2004-20250129-en
General
-
Target
f366a3ae7288d8c79063044af4427617ec227ebc960cf143dc0a020f3827b92e.exe
-
Size
465KB
-
MD5
e478ed355e068b56b658d62359cff6ca
-
SHA1
7c394f05d4eaba81e427f79bba08a5d413809537
-
SHA256
f366a3ae7288d8c79063044af4427617ec227ebc960cf143dc0a020f3827b92e
-
SHA512
7883fa17e55dfe58261cd50e2789aa8a0c4a940fad2e295879718c7409ffed6001cd688801e64e09613291af0577626b161da40de2e999ef72c3a1f600221c2e
-
SSDEEP
12288:SYV6MorX7qzuC3QHO9FQVHPF51jgcmwmkVOvtJmUHJ/r:hBXu9HGaVHmwN4Jm2Nr
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
ssl0.ovh.net - Port:
587 - Username:
[email protected] - Password:
sj4Ub78kk - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/1204-35-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\acceptancy.vbs acceptancy.exe -
Executes dropped EXE 1 IoCs
pid Process 2244 acceptancy.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 23 reallyfreegeoip.org 20 checkip.dyndns.org 22 reallyfreegeoip.org -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/4580-18-0x0000000000490000-0x00000000005A5000-memory.dmp autoit_exe behavioral2/memory/2244-37-0x0000000000950000-0x0000000000A65000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2244 set thread context of 1204 2244 acceptancy.exe 88 -
resource yara_rule behavioral2/memory/4580-0-0x0000000000490000-0x00000000005A5000-memory.dmp upx behavioral2/files/0x0008000000023c5a-15.dat upx behavioral2/memory/2244-16-0x0000000000950000-0x0000000000A65000-memory.dmp upx behavioral2/memory/4580-18-0x0000000000490000-0x00000000005A5000-memory.dmp upx behavioral2/memory/2244-37-0x0000000000950000-0x0000000000A65000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f366a3ae7288d8c79063044af4427617ec227ebc960cf143dc0a020f3827b92e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language acceptancy.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1204 RegSvcs.exe 1204 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2244 acceptancy.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1204 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 4580 f366a3ae7288d8c79063044af4427617ec227ebc960cf143dc0a020f3827b92e.exe 4580 f366a3ae7288d8c79063044af4427617ec227ebc960cf143dc0a020f3827b92e.exe 2244 acceptancy.exe 2244 acceptancy.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 4580 f366a3ae7288d8c79063044af4427617ec227ebc960cf143dc0a020f3827b92e.exe 4580 f366a3ae7288d8c79063044af4427617ec227ebc960cf143dc0a020f3827b92e.exe 2244 acceptancy.exe 2244 acceptancy.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4580 wrote to memory of 2244 4580 f366a3ae7288d8c79063044af4427617ec227ebc960cf143dc0a020f3827b92e.exe 87 PID 4580 wrote to memory of 2244 4580 f366a3ae7288d8c79063044af4427617ec227ebc960cf143dc0a020f3827b92e.exe 87 PID 4580 wrote to memory of 2244 4580 f366a3ae7288d8c79063044af4427617ec227ebc960cf143dc0a020f3827b92e.exe 87 PID 2244 wrote to memory of 1204 2244 acceptancy.exe 88 PID 2244 wrote to memory of 1204 2244 acceptancy.exe 88 PID 2244 wrote to memory of 1204 2244 acceptancy.exe 88 PID 2244 wrote to memory of 1204 2244 acceptancy.exe 88 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f366a3ae7288d8c79063044af4427617ec227ebc960cf143dc0a020f3827b92e.exe"C:\Users\Admin\AppData\Local\Temp\f366a3ae7288d8c79063044af4427617ec227ebc960cf143dc0a020f3827b92e.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Users\Admin\AppData\Local\Sancerre\acceptancy.exe"C:\Users\Admin\AppData\Local\Temp\f366a3ae7288d8c79063044af4427617ec227ebc960cf143dc0a020f3827b92e.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\f366a3ae7288d8c79063044af4427617ec227ebc960cf143dc0a020f3827b92e.exe"3⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1204
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
465KB
MD5e478ed355e068b56b658d62359cff6ca
SHA17c394f05d4eaba81e427f79bba08a5d413809537
SHA256f366a3ae7288d8c79063044af4427617ec227ebc960cf143dc0a020f3827b92e
SHA5127883fa17e55dfe58261cd50e2789aa8a0c4a940fad2e295879718c7409ffed6001cd688801e64e09613291af0577626b161da40de2e999ef72c3a1f600221c2e
-
Filesize
56KB
MD527daabbcb4703ebbdd39caf9a735fa2f
SHA18265f5e3f696565aac9700e51174107cfac13c32
SHA256f0275130d4e01098e8544d295e32dc3aab5dc31339ef1a32b884c8037fc3ff7b
SHA512c230ad25824e20a2c557a77475c6a65d915353fc121fac1fab3743b8199de89bef9e3ebc1a16dfe1fb2a6b2745d16a3ac24af3e76fa1d1a8785573d3878e37a5
-
Filesize
130KB
MD59761a4ba1bf627b9c906a3e26eeb9151
SHA17c4165430ff73f17413ccbf4413cee4246aabbaf
SHA25695e967e8be746292b91b4f62170e4325b6807224c96f3232783370e6c3faf222
SHA512a468e97114f5067023cf6970fb942103dd995cc77db74bb28a3e421ba852b3e4947cca2af6f63e63a3dc65bb8e5a90fc555337f4698dc987af89da3169a7c146