Analysis
-
max time kernel
93s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 15:50
Static task
static1
Behavioral task
behavioral1
Sample
60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe
Resource
win10v2004-20241007-en
General
-
Target
60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe
-
Size
523KB
-
MD5
af77754954cf982f4933912076058481
-
SHA1
a05dc147aee7e9e639b466014f01b9c4f6fc4e9a
-
SHA256
60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631
-
SHA512
b433225c30967069965bef2aa441d1efc95cfd62269d181016495567f83d462c76cb4724479460174aae53062a11717f93b0ba9355d3ab1138447fc61f23f5bf
-
SSDEEP
12288:Os/QWwxkbCSCLKgmbz9QU2FXSZjMb1Vss6qrd4ySL:OsHnbAmt+FXSW5Rrd4yS
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7719054034:AAHonYJDOpWskt5QdgdvYe662dLuhtscDqw/sendMessage?chat_id=6370711846
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/3980-11-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 35 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2204 set thread context of 3980 2204 60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2204 60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe 2204 60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe 2204 60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe 2204 60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe 2204 60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe 2204 60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe 2204 60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe 2204 60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe 2204 60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe 2204 60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe 2204 60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe 3980 60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2204 60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe Token: SeDebugPrivilege 3980 60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2204 wrote to memory of 3516 2204 60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe 93 PID 2204 wrote to memory of 3516 2204 60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe 93 PID 2204 wrote to memory of 3516 2204 60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe 93 PID 2204 wrote to memory of 3980 2204 60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe 94 PID 2204 wrote to memory of 3980 2204 60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe 94 PID 2204 wrote to memory of 3980 2204 60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe 94 PID 2204 wrote to memory of 3980 2204 60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe 94 PID 2204 wrote to memory of 3980 2204 60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe 94 PID 2204 wrote to memory of 3980 2204 60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe 94 PID 2204 wrote to memory of 3980 2204 60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe 94 PID 2204 wrote to memory of 3980 2204 60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe 94 PID 3980 wrote to memory of 2172 3980 60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe 95 PID 3980 wrote to memory of 2172 3980 60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe 95 PID 3980 wrote to memory of 2172 3980 60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe 95 PID 2172 wrote to memory of 4708 2172 cmd.exe 97 PID 2172 wrote to memory of 4708 2172 cmd.exe 97 PID 2172 wrote to memory of 4708 2172 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe"C:\Users\Admin\AppData\Local\Temp\60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Users\Admin\AppData\Local\Temp\60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe"C:\Users\Admin\AppData\Local\Temp\60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe"2⤵PID:3516
-
-
C:\Users\Admin\AppData\Local\Temp\60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe"C:\Users\Admin\AppData\Local\Temp\60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 34⤵
- System Location Discovery: System Language Discovery
PID:4708
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\60c02fe06b1245384055747b14c0c5af879c0973ff23c7701a45fd92372bf631.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3