Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-10-2024 02:10
Static task
static1
Behavioral task
behavioral1
Sample
cd1effaef2ebe53cb120fc308084bf8ccdbf9b57e7f0dc5a88af5a372f8721d6N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
cd1effaef2ebe53cb120fc308084bf8ccdbf9b57e7f0dc5a88af5a372f8721d6N.exe
Resource
win10v2004-20241007-en
General
-
Target
cd1effaef2ebe53cb120fc308084bf8ccdbf9b57e7f0dc5a88af5a372f8721d6N.exe
-
Size
1.1MB
-
MD5
7be52418abfdaaaf10ce3445743342e0
-
SHA1
8382b66c7f96fd1412e61c177b6d4ec86363e684
-
SHA256
cd1effaef2ebe53cb120fc308084bf8ccdbf9b57e7f0dc5a88af5a372f8721d6
-
SHA512
e5a918fc70965c63b2e379bf3cf03adf2cfb6fbf582f41bec1c490e435751416f804c331b56b3eb35c50bafb23947f0fd0c1a967019b246ec0a8e154fdfde0b5
-
SSDEEP
24576:ffmMv6Ckr7Mny5QLI4Myrq0nGR2O12tKUqxdMT3Bib:f3v+7/5QLs5qO2jKGDq
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7838879398:AAFzqapOBNplCpztsjMk30H6o5fxblPzSY4/sendMessage?chat_id=7062552884
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 34 IoCs
resource yara_rule behavioral2/memory/2364-17-0x0000000004EF0000-0x0000000004F2A000-memory.dmp family_snakekeylogger behavioral2/memory/2364-21-0x0000000004F70000-0x0000000004FA8000-memory.dmp family_snakekeylogger behavioral2/memory/2364-32-0x0000000004F70000-0x0000000004FA3000-memory.dmp family_snakekeylogger behavioral2/memory/2364-84-0x0000000004F70000-0x0000000004FA3000-memory.dmp family_snakekeylogger behavioral2/memory/2364-82-0x0000000004F70000-0x0000000004FA3000-memory.dmp family_snakekeylogger behavioral2/memory/2364-80-0x0000000004F70000-0x0000000004FA3000-memory.dmp family_snakekeylogger behavioral2/memory/2364-76-0x0000000004F70000-0x0000000004FA3000-memory.dmp family_snakekeylogger behavioral2/memory/2364-74-0x0000000004F70000-0x0000000004FA3000-memory.dmp family_snakekeylogger behavioral2/memory/2364-64-0x0000000004F70000-0x0000000004FA3000-memory.dmp family_snakekeylogger behavioral2/memory/2364-62-0x0000000004F70000-0x0000000004FA3000-memory.dmp family_snakekeylogger behavioral2/memory/2364-60-0x0000000004F70000-0x0000000004FA3000-memory.dmp family_snakekeylogger behavioral2/memory/2364-58-0x0000000004F70000-0x0000000004FA3000-memory.dmp family_snakekeylogger behavioral2/memory/2364-56-0x0000000004F70000-0x0000000004FA3000-memory.dmp family_snakekeylogger behavioral2/memory/2364-54-0x0000000004F70000-0x0000000004FA3000-memory.dmp family_snakekeylogger behavioral2/memory/2364-52-0x0000000004F70000-0x0000000004FA3000-memory.dmp family_snakekeylogger behavioral2/memory/2364-50-0x0000000004F70000-0x0000000004FA3000-memory.dmp family_snakekeylogger behavioral2/memory/2364-48-0x0000000004F70000-0x0000000004FA3000-memory.dmp family_snakekeylogger behavioral2/memory/2364-46-0x0000000004F70000-0x0000000004FA3000-memory.dmp family_snakekeylogger behavioral2/memory/2364-44-0x0000000004F70000-0x0000000004FA3000-memory.dmp family_snakekeylogger behavioral2/memory/2364-42-0x0000000004F70000-0x0000000004FA3000-memory.dmp family_snakekeylogger behavioral2/memory/2364-40-0x0000000004F70000-0x0000000004FA3000-memory.dmp family_snakekeylogger behavioral2/memory/2364-38-0x0000000004F70000-0x0000000004FA3000-memory.dmp family_snakekeylogger behavioral2/memory/2364-36-0x0000000004F70000-0x0000000004FA3000-memory.dmp family_snakekeylogger behavioral2/memory/2364-34-0x0000000004F70000-0x0000000004FA3000-memory.dmp family_snakekeylogger behavioral2/memory/2364-30-0x0000000004F70000-0x0000000004FA3000-memory.dmp family_snakekeylogger behavioral2/memory/2364-28-0x0000000004F70000-0x0000000004FA3000-memory.dmp family_snakekeylogger behavioral2/memory/2364-78-0x0000000004F70000-0x0000000004FA3000-memory.dmp family_snakekeylogger behavioral2/memory/2364-72-0x0000000004F70000-0x0000000004FA3000-memory.dmp family_snakekeylogger behavioral2/memory/2364-70-0x0000000004F70000-0x0000000004FA3000-memory.dmp family_snakekeylogger behavioral2/memory/2364-26-0x0000000004F70000-0x0000000004FA3000-memory.dmp family_snakekeylogger behavioral2/memory/2364-68-0x0000000004F70000-0x0000000004FA3000-memory.dmp family_snakekeylogger behavioral2/memory/2364-66-0x0000000004F70000-0x0000000004FA3000-memory.dmp family_snakekeylogger behavioral2/memory/2364-24-0x0000000004F70000-0x0000000004FA3000-memory.dmp family_snakekeylogger behavioral2/memory/2364-23-0x0000000004F70000-0x0000000004FA3000-memory.dmp family_snakekeylogger -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\name.vbs name.exe -
Executes dropped EXE 1 IoCs
pid Process 1064 name.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 12 checkip.dyndns.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0008000000023cbd-5.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1064 set thread context of 2364 1064 name.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cd1effaef2ebe53cb120fc308084bf8ccdbf9b57e7f0dc5a88af5a372f8721d6N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language name.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2364 RegSvcs.exe 2364 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1064 name.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2364 RegSvcs.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1200 wrote to memory of 1064 1200 cd1effaef2ebe53cb120fc308084bf8ccdbf9b57e7f0dc5a88af5a372f8721d6N.exe 86 PID 1200 wrote to memory of 1064 1200 cd1effaef2ebe53cb120fc308084bf8ccdbf9b57e7f0dc5a88af5a372f8721d6N.exe 86 PID 1200 wrote to memory of 1064 1200 cd1effaef2ebe53cb120fc308084bf8ccdbf9b57e7f0dc5a88af5a372f8721d6N.exe 86 PID 1064 wrote to memory of 2364 1064 name.exe 87 PID 1064 wrote to memory of 2364 1064 name.exe 87 PID 1064 wrote to memory of 2364 1064 name.exe 87 PID 1064 wrote to memory of 2364 1064 name.exe 87 PID 2364 wrote to memory of 5732 2364 RegSvcs.exe 89 PID 2364 wrote to memory of 5732 2364 RegSvcs.exe 89 PID 2364 wrote to memory of 5732 2364 RegSvcs.exe 89 PID 5732 wrote to memory of 5792 5732 cmd.exe 91 PID 5732 wrote to memory of 5792 5732 cmd.exe 91 PID 5732 wrote to memory of 5792 5732 cmd.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd1effaef2ebe53cb120fc308084bf8ccdbf9b57e7f0dc5a88af5a372f8721d6N.exe"C:\Users\Admin\AppData\Local\Temp\cd1effaef2ebe53cb120fc308084bf8ccdbf9b57e7f0dc5a88af5a372f8721d6N.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\directory\name.exe"C:\Users\Admin\AppData\Local\Temp\cd1effaef2ebe53cb120fc308084bf8ccdbf9b57e7f0dc5a88af5a372f8721d6N.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\cd1effaef2ebe53cb120fc308084bf8ccdbf9b57e7f0dc5a88af5a372f8721d6N.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5732 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 35⤵
- System Location Discovery: System Language Discovery
PID:5792
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD505852dbe8d4c7bf2fc195fa15c2136d4
SHA178a911827937bb46afe3cbfc94bc07c74a203bcf
SHA2560658eff257d86b5b7cdcf47d3dbd81a4c1988e23d5de4d1ba49bf7b4f747a6dd
SHA5123386d16ab49c20cea4bab772e97406be6e936e1a90dd968fc4d2111d7e08f8cf92883f5f3f55a6bf6ddf5729c6fab8f359bfd09e59b2e893c97af1da89589a58
-
Filesize
1.1MB
MD57be52418abfdaaaf10ce3445743342e0
SHA18382b66c7f96fd1412e61c177b6d4ec86363e684
SHA256cd1effaef2ebe53cb120fc308084bf8ccdbf9b57e7f0dc5a88af5a372f8721d6
SHA512e5a918fc70965c63b2e379bf3cf03adf2cfb6fbf582f41bec1c490e435751416f804c331b56b3eb35c50bafb23947f0fd0c1a967019b246ec0a8e154fdfde0b5