Analysis
-
max time kernel
75s -
max time network
69s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
19-11-2024 10:41
Static task
static1
Behavioral task
behavioral1
Sample
acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2.exe
Resource
win10v2004-20241007-en
General
-
Target
acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2.exe
-
Size
531KB
-
MD5
07ee6bc3f0ca6f6a5b7d0b9824a79cbf
-
SHA1
3701b4dc923b624576038d327753580f768cfae0
-
SHA256
acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2
-
SHA512
5b90d27ca78c37aa7fd11ef225bf51a49be067c3d1c54b849b43d6f7d4902419cd769f6a42ea7166cab9624ec8ec6c9a90e24a763a866c4adb1ff7b1d8833428
-
SSDEEP
12288:GAj/s0yek+BBlUVh+Z0D8MWoftBOMTCD8ztwerE6H1nN:5a07UtYAFJe9qZ
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7854764352:AAGsvrx8n7ByYi4c9ksbK9NcQWi81dzmeE8/sendMessage?chat_id=7894030394
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2856-29-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2856-28-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2856-30-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2856-25-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2856-23-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2844 powershell.exe 3012 powershell.exe -
Deletes itself 1 IoCs
pid Process 1780 cmd.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1736 set thread context of 2856 1736 acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3032 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2856 acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2.exe 2844 powershell.exe 3012 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2856 acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2.exe Token: SeDebugPrivilege 2844 powershell.exe Token: SeDebugPrivilege 3012 powershell.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 1736 wrote to memory of 3012 1736 acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2.exe 30 PID 1736 wrote to memory of 3012 1736 acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2.exe 30 PID 1736 wrote to memory of 3012 1736 acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2.exe 30 PID 1736 wrote to memory of 3012 1736 acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2.exe 30 PID 1736 wrote to memory of 2844 1736 acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2.exe 32 PID 1736 wrote to memory of 2844 1736 acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2.exe 32 PID 1736 wrote to memory of 2844 1736 acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2.exe 32 PID 1736 wrote to memory of 2844 1736 acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2.exe 32 PID 1736 wrote to memory of 3032 1736 acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2.exe 34 PID 1736 wrote to memory of 3032 1736 acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2.exe 34 PID 1736 wrote to memory of 3032 1736 acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2.exe 34 PID 1736 wrote to memory of 3032 1736 acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2.exe 34 PID 1736 wrote to memory of 2856 1736 acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2.exe 36 PID 1736 wrote to memory of 2856 1736 acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2.exe 36 PID 1736 wrote to memory of 2856 1736 acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2.exe 36 PID 1736 wrote to memory of 2856 1736 acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2.exe 36 PID 1736 wrote to memory of 2856 1736 acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2.exe 36 PID 1736 wrote to memory of 2856 1736 acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2.exe 36 PID 1736 wrote to memory of 2856 1736 acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2.exe 36 PID 1736 wrote to memory of 2856 1736 acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2.exe 36 PID 1736 wrote to memory of 2856 1736 acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2.exe 36 PID 2856 wrote to memory of 1780 2856 acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2.exe 37 PID 2856 wrote to memory of 1780 2856 acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2.exe 37 PID 2856 wrote to memory of 1780 2856 acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2.exe 37 PID 2856 wrote to memory of 1780 2856 acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2.exe 37 PID 1780 wrote to memory of 2676 1780 cmd.exe 39 PID 1780 wrote to memory of 2676 1780 cmd.exe 39 PID 1780 wrote to memory of 2676 1780 cmd.exe 39 PID 1780 wrote to memory of 2676 1780 cmd.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2.exe"C:\Users\Admin\AppData\Local\Temp\acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fVPvzzxLd.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fVPvzzxLd" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1B3E.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3032
-
-
C:\Users\Admin\AppData\Local\Temp\acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2.exe"C:\Users\Admin\AppData\Local\Temp\acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\acbd111f6e01f7a02777bf50b95d61a352d476f031e7421f1fb356454a81e4e2.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 34⤵
- System Location Discovery: System Language Discovery
PID:2676
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54ac039539b19ee2207a57c88689d6335
SHA1638fd7c82affb44eea84a6f9f3c085c429910ecc
SHA256f2d5492509903b24a90be5665f9a04bfb531f7be499760711062c38a114b924e
SHA5124e3946460dbf4f092a1cefff0efb2a59bf9d543f2a536a546b7d8fa4a11889a94c0666172eb8383fa22db4d20a8001f902d7d540f5ce339e6cd777f79795edaa
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD535d9fc5c71f25c1d7374a5eeacbc5616
SHA1a0c25df7769818d958ade0b1d799974598f34fed
SHA256908d59171b6409f36aa35a80ae52ba21941ccd26e13bb275368946c7d4055119
SHA51257f5b392b035178d10d780d23490e2a3ccc2297732eba7904ff857858bdf55cf903466055f072a7e0e793b075f47cda690ed4d7ddf429f0f324558cac11226fd