Analysis
-
max time kernel
131s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-09-2024 18:33
Static task
static1
Behavioral task
behavioral1
Sample
PO_20248099-1 12,300PCS.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
PO_20248099-1 12,300PCS.exe
Resource
win10v2004-20240802-en
General
-
Target
PO_20248099-1 12,300PCS.exe
-
Size
523KB
-
MD5
5db9f3f1609f4cd4df6f627977d09fd7
-
SHA1
90bf0d85af20f8b712ea7e1fd9724e1ecb16589b
-
SHA256
ea08961190b8399e21cfb503fcbb3caee0a5ab92294311bda03b7e511ece876b
-
SHA512
03d708bf0d82863b667a3f91e284262ba58286580ad7214e0ec1008aba1760b21f3f518ffc7dc049887b2d099ecc0e92fc4a639f8811317fc535eae4c43659ef
-
SSDEEP
12288:FlEEFet43oFyro4IZ/kHT7R6GJ9i/LH+F+KawP:Fnot43oFyoJZ/kHT7R6gz+Ka
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7196633070:AAEaQuZOF5M-L_385uI9rwN0ik3yySrTapE/sendMessage?chat_id=1343335992
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2652-32-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2652-30-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2652-29-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2652-26-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2652-24-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2128 powershell.exe 2848 powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2580 set thread context of 2652 2580 PO_20248099-1 12,300PCS.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PO_20248099-1 12,300PCS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PO_20248099-1 12,300PCS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2912 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2580 PO_20248099-1 12,300PCS.exe 2580 PO_20248099-1 12,300PCS.exe 2652 PO_20248099-1 12,300PCS.exe 2128 powershell.exe 2848 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2580 PO_20248099-1 12,300PCS.exe Token: SeDebugPrivilege 2652 PO_20248099-1 12,300PCS.exe Token: SeDebugPrivilege 2128 powershell.exe Token: SeDebugPrivilege 2848 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2580 wrote to memory of 2128 2580 PO_20248099-1 12,300PCS.exe 31 PID 2580 wrote to memory of 2128 2580 PO_20248099-1 12,300PCS.exe 31 PID 2580 wrote to memory of 2128 2580 PO_20248099-1 12,300PCS.exe 31 PID 2580 wrote to memory of 2128 2580 PO_20248099-1 12,300PCS.exe 31 PID 2580 wrote to memory of 2848 2580 PO_20248099-1 12,300PCS.exe 33 PID 2580 wrote to memory of 2848 2580 PO_20248099-1 12,300PCS.exe 33 PID 2580 wrote to memory of 2848 2580 PO_20248099-1 12,300PCS.exe 33 PID 2580 wrote to memory of 2848 2580 PO_20248099-1 12,300PCS.exe 33 PID 2580 wrote to memory of 2912 2580 PO_20248099-1 12,300PCS.exe 34 PID 2580 wrote to memory of 2912 2580 PO_20248099-1 12,300PCS.exe 34 PID 2580 wrote to memory of 2912 2580 PO_20248099-1 12,300PCS.exe 34 PID 2580 wrote to memory of 2912 2580 PO_20248099-1 12,300PCS.exe 34 PID 2580 wrote to memory of 2652 2580 PO_20248099-1 12,300PCS.exe 37 PID 2580 wrote to memory of 2652 2580 PO_20248099-1 12,300PCS.exe 37 PID 2580 wrote to memory of 2652 2580 PO_20248099-1 12,300PCS.exe 37 PID 2580 wrote to memory of 2652 2580 PO_20248099-1 12,300PCS.exe 37 PID 2580 wrote to memory of 2652 2580 PO_20248099-1 12,300PCS.exe 37 PID 2580 wrote to memory of 2652 2580 PO_20248099-1 12,300PCS.exe 37 PID 2580 wrote to memory of 2652 2580 PO_20248099-1 12,300PCS.exe 37 PID 2580 wrote to memory of 2652 2580 PO_20248099-1 12,300PCS.exe 37 PID 2580 wrote to memory of 2652 2580 PO_20248099-1 12,300PCS.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO_20248099-1 12,300PCS.exe"C:\Users\Admin\AppData\Local\Temp\PO_20248099-1 12,300PCS.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PO_20248099-1 12,300PCS.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UIYZnHxR.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UIYZnHxR" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDB23.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2912
-
-
C:\Users\Admin\AppData\Local\Temp\PO_20248099-1 12,300PCS.exe"C:\Users\Admin\AppData\Local\Temp\PO_20248099-1 12,300PCS.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD588ee4478d9ab4b8a1ca2b08132cbfd17
SHA13c48d597d2a5931fca3eca2c02ea5f3fe32af17b
SHA256b4c9830e45673c274d0f94f75c62387d1a764434ab21ba999a97becccc590d2f
SHA5126f3fa5005bf95cda10b14d9a306ee97e950af47bd1cb10a1acd886c49c71e02607dbd4d81661587cfe35de7df42dc3c1aba95554f63933b137fafe433b796d97
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KICFI4Q8P9Q5WQDIEW3Q.temp
Filesize7KB
MD53a5a663987a88ea95c8118a177a6a341
SHA1d10555eb828dc2ae5b86dd1bb2ad02fdec160e48
SHA256001094956984662000c31786781ad2f9868b99353fb3d06f28be1d8c9206fe35
SHA512462c091874a62651d38baffd8c76ad0763b5cdede55f7b91ff155bc89adbddbc751de0afd320313e8fa47c102f048e36aa67314118ca5d50fb1faddd959f5ac0