Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-09-2024 11:41
Static task
static1
Behavioral task
behavioral1
Sample
z1PO_200040058.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
z1PO_200040058.exe
Resource
win10v2004-20240802-en
General
-
Target
z1PO_200040058.exe
-
Size
592KB
-
MD5
ae6ed7f141a85db09d7581cdc00b0428
-
SHA1
b39de7905138cc25e77d6b0892ba5e1e700c8760
-
SHA256
ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf
-
SHA512
1e6af63e42394d91e8a890b59d4a56a62c7c3ff4f378d5eda0889794645ac15aaa41786f04ec2cbcb8e5eff221bd05ff2fde98bfee730c464768e8ef69d6c3bb
-
SSDEEP
12288:+D46QPxR+LOVGOvwRhpWSsv0UWoNO/wavHCYLrSNnelkrkHfkR:+DNQZQzpRZIWoNO/zvCpNFka
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7152694115:AAHaHmDCgcQp63bt60B-ZXF1o-UoY9ASQuE/sendMessage?chat_id=7368703476
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2724-30-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2724-28-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2724-29-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2724-25-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2724-23-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2804 powershell.exe 2732 powershell.exe -
Deletes itself 1 IoCs
pid Process 2816 cmd.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2364 set thread context of 2724 2364 z1PO_200040058.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language z1PO_200040058.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language z1PO_200040058.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2868 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2364 z1PO_200040058.exe 2364 z1PO_200040058.exe 2724 z1PO_200040058.exe 2804 powershell.exe 2732 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2364 z1PO_200040058.exe Token: SeDebugPrivilege 2724 z1PO_200040058.exe Token: SeDebugPrivilege 2804 powershell.exe Token: SeDebugPrivilege 2732 powershell.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2364 wrote to memory of 2804 2364 z1PO_200040058.exe 31 PID 2364 wrote to memory of 2804 2364 z1PO_200040058.exe 31 PID 2364 wrote to memory of 2804 2364 z1PO_200040058.exe 31 PID 2364 wrote to memory of 2804 2364 z1PO_200040058.exe 31 PID 2364 wrote to memory of 2732 2364 z1PO_200040058.exe 33 PID 2364 wrote to memory of 2732 2364 z1PO_200040058.exe 33 PID 2364 wrote to memory of 2732 2364 z1PO_200040058.exe 33 PID 2364 wrote to memory of 2732 2364 z1PO_200040058.exe 33 PID 2364 wrote to memory of 2868 2364 z1PO_200040058.exe 35 PID 2364 wrote to memory of 2868 2364 z1PO_200040058.exe 35 PID 2364 wrote to memory of 2868 2364 z1PO_200040058.exe 35 PID 2364 wrote to memory of 2868 2364 z1PO_200040058.exe 35 PID 2364 wrote to memory of 2724 2364 z1PO_200040058.exe 37 PID 2364 wrote to memory of 2724 2364 z1PO_200040058.exe 37 PID 2364 wrote to memory of 2724 2364 z1PO_200040058.exe 37 PID 2364 wrote to memory of 2724 2364 z1PO_200040058.exe 37 PID 2364 wrote to memory of 2724 2364 z1PO_200040058.exe 37 PID 2364 wrote to memory of 2724 2364 z1PO_200040058.exe 37 PID 2364 wrote to memory of 2724 2364 z1PO_200040058.exe 37 PID 2364 wrote to memory of 2724 2364 z1PO_200040058.exe 37 PID 2364 wrote to memory of 2724 2364 z1PO_200040058.exe 37 PID 2724 wrote to memory of 2816 2724 z1PO_200040058.exe 38 PID 2724 wrote to memory of 2816 2724 z1PO_200040058.exe 38 PID 2724 wrote to memory of 2816 2724 z1PO_200040058.exe 38 PID 2724 wrote to memory of 2816 2724 z1PO_200040058.exe 38 PID 2816 wrote to memory of 580 2816 cmd.exe 40 PID 2816 wrote to memory of 580 2816 cmd.exe 40 PID 2816 wrote to memory of 580 2816 cmd.exe 40 PID 2816 wrote to memory of 580 2816 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\z1PO_200040058.exe"C:\Users\Admin\AppData\Local\Temp\z1PO_200040058.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\z1PO_200040058.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zPGkpEagT.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zPGkpEagT" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD826.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2868
-
-
C:\Users\Admin\AppData\Local\Temp\z1PO_200040058.exe"C:\Users\Admin\AppData\Local\Temp\z1PO_200040058.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\z1PO_200040058.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 34⤵
- System Location Discovery: System Language Discovery
PID:580
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c2654e1236fa9cacedbc2ae3fb178ee6
SHA1086073983dcab7d6959c295bc0a0c7ef5406da20
SHA256c7a451d722a6dd8a8ad2aae6a991ebfa0f7419c0e327bde7c072c8f13380e773
SHA5127ade8014f2ed6685f5d7a3bb8bef32d9aa8d91da2bd16e1f73137a86d7894094722793685c75d4edd1ab2fb254cf48de3fde83d7ba51625c08144295f141ca0a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\QQW5934WLCBNVBQ11EAF.temp
Filesize7KB
MD5a85b5e1044e95f81a6ed0065d2f0f112
SHA1037ef73dc55978775ebcaccbfcd52b9166af7344
SHA256c777e8cf50aadcaf7b84e77b971848ba86ffd264fb7cf55a9156426eefe228ae
SHA512a8c9d091001ee277a09defab76fedb1f977a38dc0b5f98688894a9b56c86bfce3f02f19398bc27324cd48a73e7703f9e2f34ec2a95dafce40984591f42b06fed