Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-09-2024 02:07
Static task
static1
Behavioral task
behavioral1
Sample
ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe
Resource
win10v2004-20240802-en
General
-
Target
ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe
-
Size
592KB
-
MD5
ae6ed7f141a85db09d7581cdc00b0428
-
SHA1
b39de7905138cc25e77d6b0892ba5e1e700c8760
-
SHA256
ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf
-
SHA512
1e6af63e42394d91e8a890b59d4a56a62c7c3ff4f378d5eda0889794645ac15aaa41786f04ec2cbcb8e5eff221bd05ff2fde98bfee730c464768e8ef69d6c3bb
-
SSDEEP
12288:+D46QPxR+LOVGOvwRhpWSsv0UWoNO/wavHCYLrSNnelkrkHfkR:+DNQZQzpRZIWoNO/zvCpNFka
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7152694115:AAHaHmDCgcQp63bt60B-ZXF1o-UoY9ASQuE/sendMessage?chat_id=7368703476
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/1912-30-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1912-29-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1912-28-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1912-25-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1912-23-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2948 powershell.exe 2792 powershell.exe -
Deletes itself 1 IoCs
pid Process 1408 cmd.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2644 set thread context of 1912 2644 ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2716 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2644 ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe 2644 ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe 1912 ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe 2948 powershell.exe 2792 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2644 ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe Token: SeDebugPrivilege 1912 ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe Token: SeDebugPrivilege 2792 powershell.exe Token: SeDebugPrivilege 2948 powershell.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2644 wrote to memory of 2948 2644 ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe 30 PID 2644 wrote to memory of 2948 2644 ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe 30 PID 2644 wrote to memory of 2948 2644 ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe 30 PID 2644 wrote to memory of 2948 2644 ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe 30 PID 2644 wrote to memory of 2792 2644 ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe 32 PID 2644 wrote to memory of 2792 2644 ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe 32 PID 2644 wrote to memory of 2792 2644 ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe 32 PID 2644 wrote to memory of 2792 2644 ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe 32 PID 2644 wrote to memory of 2716 2644 ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe 33 PID 2644 wrote to memory of 2716 2644 ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe 33 PID 2644 wrote to memory of 2716 2644 ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe 33 PID 2644 wrote to memory of 2716 2644 ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe 33 PID 2644 wrote to memory of 1912 2644 ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe 36 PID 2644 wrote to memory of 1912 2644 ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe 36 PID 2644 wrote to memory of 1912 2644 ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe 36 PID 2644 wrote to memory of 1912 2644 ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe 36 PID 2644 wrote to memory of 1912 2644 ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe 36 PID 2644 wrote to memory of 1912 2644 ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe 36 PID 2644 wrote to memory of 1912 2644 ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe 36 PID 2644 wrote to memory of 1912 2644 ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe 36 PID 2644 wrote to memory of 1912 2644 ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe 36 PID 1912 wrote to memory of 1408 1912 ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe 37 PID 1912 wrote to memory of 1408 1912 ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe 37 PID 1912 wrote to memory of 1408 1912 ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe 37 PID 1912 wrote to memory of 1408 1912 ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe 37 PID 1408 wrote to memory of 2280 1408 cmd.exe 39 PID 1408 wrote to memory of 2280 1408 cmd.exe 39 PID 1408 wrote to memory of 2280 1408 cmd.exe 39 PID 1408 wrote to memory of 2280 1408 cmd.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe"C:\Users\Admin\AppData\Local\Temp\ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2948
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zPGkpEagT.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zPGkpEagT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2349.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2716
-
-
C:\Users\Admin\AppData\Local\Temp\ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe"C:\Users\Admin\AppData\Local\Temp\ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\ac152601a64b3d98e94611434dafc8457249458ad1611a252aac9b564bed4caf.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 34⤵
- System Location Discovery: System Language Discovery
PID:2280
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD582d3c8bb620ccbe742955ef962466dd4
SHA1eed4956dba57070fe54fd7441991f70d589a3aa0
SHA2562d52785a43293a325d5abe10064ed4bff34c492cd133e07978c43620abebf35e
SHA5124e449ada547b179238158912527e6d6c0f611910596967ac5c4b825fc7b48eb7bf6c4049f33d4885771dc9d1ffd23249736d64c1afd89c7e4182c439e582b860
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5a8b06bdba066130309ed2216bde37dc0
SHA11dc777327c2453464276bd183bb3af675bdc1636
SHA25685efc911da8e1b72d0b010fc37bcbd82c132742817f601cb72612b760b2e180a
SHA5126c86a56259b1b51160ea263adf276c3023f459c9414082cf646d289ae6f836704cf3caa969596115ff5ea7a2d9fe7f6eaaac473bb769ebea9a42be246f5d1cd0