Analysis
-
max time kernel
77s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
18-10-2024 07:28
Static task
static1
Behavioral task
behavioral1
Sample
608f84de59bd55d949b1188fd1b7e1bc5bd6607b2a69bbf1fb4a9420fbfda2aeN.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
608f84de59bd55d949b1188fd1b7e1bc5bd6607b2a69bbf1fb4a9420fbfda2aeN.exe
Resource
win10v2004-20241007-en
General
-
Target
608f84de59bd55d949b1188fd1b7e1bc5bd6607b2a69bbf1fb4a9420fbfda2aeN.exe
-
Size
513KB
-
MD5
acae534e5a5378ad442627c004e243e0
-
SHA1
8bee01da1a5a0a901b565b0d655997c4ee9bb271
-
SHA256
608f84de59bd55d949b1188fd1b7e1bc5bd6607b2a69bbf1fb4a9420fbfda2ae
-
SHA512
29d49a84d8bf017be31caef65da7b4d23657ca843b1ed039ad52edd8ebb52c6862fb4036d65a06f9a6c17c5f090da3fbac31cec17ec53b12607d89343aaa2c13
-
SSDEEP
12288:nUSl9Hj2dWAfEd7/l5t1dvMSwMpIxlto6X4o:Pl9j4g/lP1BMSh4ltD
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot5945022662:AAH3tNDq2H4t2_2yAxq__TOQa3RMNliwRjM/sendMessage?chat_id=6147569474
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2804-18-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2804-16-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2804-13-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2804-12-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2804-21-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2660 powershell.exe -
Deletes itself 1 IoCs
pid Process 2344 cmd.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2872 set thread context of 2804 2872 608f84de59bd55d949b1188fd1b7e1bc5bd6607b2a69bbf1fb4a9420fbfda2aeN.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 608f84de59bd55d949b1188fd1b7e1bc5bd6607b2a69bbf1fb4a9420fbfda2aeN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 608f84de59bd55d949b1188fd1b7e1bc5bd6607b2a69bbf1fb4a9420fbfda2aeN.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2872 608f84de59bd55d949b1188fd1b7e1bc5bd6607b2a69bbf1fb4a9420fbfda2aeN.exe 2872 608f84de59bd55d949b1188fd1b7e1bc5bd6607b2a69bbf1fb4a9420fbfda2aeN.exe 2872 608f84de59bd55d949b1188fd1b7e1bc5bd6607b2a69bbf1fb4a9420fbfda2aeN.exe 2804 608f84de59bd55d949b1188fd1b7e1bc5bd6607b2a69bbf1fb4a9420fbfda2aeN.exe 2660 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2872 608f84de59bd55d949b1188fd1b7e1bc5bd6607b2a69bbf1fb4a9420fbfda2aeN.exe Token: SeDebugPrivilege 2804 608f84de59bd55d949b1188fd1b7e1bc5bd6607b2a69bbf1fb4a9420fbfda2aeN.exe Token: SeDebugPrivilege 2660 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2872 wrote to memory of 2660 2872 608f84de59bd55d949b1188fd1b7e1bc5bd6607b2a69bbf1fb4a9420fbfda2aeN.exe 30 PID 2872 wrote to memory of 2660 2872 608f84de59bd55d949b1188fd1b7e1bc5bd6607b2a69bbf1fb4a9420fbfda2aeN.exe 30 PID 2872 wrote to memory of 2660 2872 608f84de59bd55d949b1188fd1b7e1bc5bd6607b2a69bbf1fb4a9420fbfda2aeN.exe 30 PID 2872 wrote to memory of 2660 2872 608f84de59bd55d949b1188fd1b7e1bc5bd6607b2a69bbf1fb4a9420fbfda2aeN.exe 30 PID 2872 wrote to memory of 2804 2872 608f84de59bd55d949b1188fd1b7e1bc5bd6607b2a69bbf1fb4a9420fbfda2aeN.exe 32 PID 2872 wrote to memory of 2804 2872 608f84de59bd55d949b1188fd1b7e1bc5bd6607b2a69bbf1fb4a9420fbfda2aeN.exe 32 PID 2872 wrote to memory of 2804 2872 608f84de59bd55d949b1188fd1b7e1bc5bd6607b2a69bbf1fb4a9420fbfda2aeN.exe 32 PID 2872 wrote to memory of 2804 2872 608f84de59bd55d949b1188fd1b7e1bc5bd6607b2a69bbf1fb4a9420fbfda2aeN.exe 32 PID 2872 wrote to memory of 2804 2872 608f84de59bd55d949b1188fd1b7e1bc5bd6607b2a69bbf1fb4a9420fbfda2aeN.exe 32 PID 2872 wrote to memory of 2804 2872 608f84de59bd55d949b1188fd1b7e1bc5bd6607b2a69bbf1fb4a9420fbfda2aeN.exe 32 PID 2872 wrote to memory of 2804 2872 608f84de59bd55d949b1188fd1b7e1bc5bd6607b2a69bbf1fb4a9420fbfda2aeN.exe 32 PID 2872 wrote to memory of 2804 2872 608f84de59bd55d949b1188fd1b7e1bc5bd6607b2a69bbf1fb4a9420fbfda2aeN.exe 32 PID 2872 wrote to memory of 2804 2872 608f84de59bd55d949b1188fd1b7e1bc5bd6607b2a69bbf1fb4a9420fbfda2aeN.exe 32 PID 2804 wrote to memory of 2344 2804 608f84de59bd55d949b1188fd1b7e1bc5bd6607b2a69bbf1fb4a9420fbfda2aeN.exe 33 PID 2804 wrote to memory of 2344 2804 608f84de59bd55d949b1188fd1b7e1bc5bd6607b2a69bbf1fb4a9420fbfda2aeN.exe 33 PID 2804 wrote to memory of 2344 2804 608f84de59bd55d949b1188fd1b7e1bc5bd6607b2a69bbf1fb4a9420fbfda2aeN.exe 33 PID 2804 wrote to memory of 2344 2804 608f84de59bd55d949b1188fd1b7e1bc5bd6607b2a69bbf1fb4a9420fbfda2aeN.exe 33 PID 2344 wrote to memory of 1060 2344 cmd.exe 35 PID 2344 wrote to memory of 1060 2344 cmd.exe 35 PID 2344 wrote to memory of 1060 2344 cmd.exe 35 PID 2344 wrote to memory of 1060 2344 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\608f84de59bd55d949b1188fd1b7e1bc5bd6607b2a69bbf1fb4a9420fbfda2aeN.exe"C:\Users\Admin\AppData\Local\Temp\608f84de59bd55d949b1188fd1b7e1bc5bd6607b2a69bbf1fb4a9420fbfda2aeN.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\608f84de59bd55d949b1188fd1b7e1bc5bd6607b2a69bbf1fb4a9420fbfda2aeN.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
C:\Users\Admin\AppData\Local\Temp\608f84de59bd55d949b1188fd1b7e1bc5bd6607b2a69bbf1fb4a9420fbfda2aeN.exe"C:\Users\Admin\AppData\Local\Temp\608f84de59bd55d949b1188fd1b7e1bc5bd6607b2a69bbf1fb4a9420fbfda2aeN.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\608f84de59bd55d949b1188fd1b7e1bc5bd6607b2a69bbf1fb4a9420fbfda2aeN.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 34⤵
- System Location Discovery: System Language Discovery
PID:1060
-
-
-