Analysis
-
max time kernel
122s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-11-2024 10:59
Static task
static1
Behavioral task
behavioral1
Sample
2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9.exe
Resource
win10v2004-20241007-en
General
-
Target
2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9.exe
-
Size
603KB
-
MD5
4d74cebd8ddaae78de8144f1abb245e5
-
SHA1
8e8423e4af53a91b9750014235773f9ec38916df
-
SHA256
2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9
-
SHA512
db4959b2a762416a62fc95fd06c5b5836189ef6e785cfaaaa2e26e28602a8db2aa71893dd72833490cdf631321ac6c7ab5a168bbf671dfa1bb98ab8c827d3426
-
SSDEEP
12288:fYVqW8F9057V2WnuYJBcw/6oxYP4Tl9SZZGQ4qS6q:rLs0WnuYP6KeokZZGdqbq
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot8071929169:AAFUKNAcxQ6ezyCHGQASc7PxQv_smeADnUQ/sendMessage?chat_id=5985897351
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2836-23-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2836-25-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2836-28-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2836-30-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2836-29-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2720 powershell.exe 2680 powershell.exe -
Deletes itself 1 IoCs
pid Process 1188 cmd.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2248 set thread context of 2836 2248 2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2212 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2836 2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9.exe 2680 powershell.exe 2720 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2836 2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9.exe Token: SeDebugPrivilege 2720 powershell.exe Token: SeDebugPrivilege 2680 powershell.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2248 wrote to memory of 2720 2248 2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9.exe 31 PID 2248 wrote to memory of 2720 2248 2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9.exe 31 PID 2248 wrote to memory of 2720 2248 2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9.exe 31 PID 2248 wrote to memory of 2720 2248 2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9.exe 31 PID 2248 wrote to memory of 2680 2248 2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9.exe 33 PID 2248 wrote to memory of 2680 2248 2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9.exe 33 PID 2248 wrote to memory of 2680 2248 2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9.exe 33 PID 2248 wrote to memory of 2680 2248 2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9.exe 33 PID 2248 wrote to memory of 2212 2248 2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9.exe 35 PID 2248 wrote to memory of 2212 2248 2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9.exe 35 PID 2248 wrote to memory of 2212 2248 2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9.exe 35 PID 2248 wrote to memory of 2212 2248 2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9.exe 35 PID 2248 wrote to memory of 2836 2248 2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9.exe 37 PID 2248 wrote to memory of 2836 2248 2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9.exe 37 PID 2248 wrote to memory of 2836 2248 2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9.exe 37 PID 2248 wrote to memory of 2836 2248 2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9.exe 37 PID 2248 wrote to memory of 2836 2248 2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9.exe 37 PID 2248 wrote to memory of 2836 2248 2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9.exe 37 PID 2248 wrote to memory of 2836 2248 2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9.exe 37 PID 2248 wrote to memory of 2836 2248 2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9.exe 37 PID 2248 wrote to memory of 2836 2248 2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9.exe 37 PID 2836 wrote to memory of 1188 2836 2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9.exe 38 PID 2836 wrote to memory of 1188 2836 2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9.exe 38 PID 2836 wrote to memory of 1188 2836 2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9.exe 38 PID 2836 wrote to memory of 1188 2836 2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9.exe 38 PID 1188 wrote to memory of 1308 1188 cmd.exe 40 PID 1188 wrote to memory of 1308 1188 cmd.exe 40 PID 1188 wrote to memory of 1308 1188 cmd.exe 40 PID 1188 wrote to memory of 1308 1188 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9.exe"C:\Users\Admin\AppData\Local\Temp\2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WYqxTmjfOgdZ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WYqxTmjfOgdZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6EAB.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2212
-
-
C:\Users\Admin\AppData\Local\Temp\2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9.exe"C:\Users\Admin\AppData\Local\Temp\2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\2a2625e85758dfdc4ab64036bb679f519b8802ecccdba37eec44fb99e68e35a9.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 34⤵
- System Location Discovery: System Language Discovery
PID:1308
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD507696b9a5e585b960fa9baec952954eb
SHA12f2d08da44343f43f5d15f5ee3907aacf29d8dd9
SHA256f9fa84f8746dfa27d3423c0d91229004389f464420cda99d4a71ebecc7047720
SHA5129620a75c313ff95bcfd5d6b4c043c4e0b3d6c946d38da5748e4c3dbaa2aa32fc445274d260fc9f3c12dddb502d8df650ff7f0f10619c91505a5f2ec00bebee46
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\58CHX1S0QY6GPWOXDH8G.temp
Filesize7KB
MD5589d3590eeb968d15e87c5140843c160
SHA1b13b9ed029b6ccc552d8518c7e2a49d73e7509f8
SHA256dcf749e10a656102446ef70224e372281b06a29dcdae730a81b82dc411af585f
SHA512bb53bd7e5a0a2999268a718ccf3598452b52cdcf22e283c3467ebe586b879a64b9b489fffab7f2e7f3cd4274a7ae9808800e1a935ed06aa41c50df3f57e14837