Analysis
-
max time kernel
91s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 16:31
Static task
static1
Behavioral task
behavioral1
Sample
04a71f87d4223328a0dbef5085168ff3710b488b68bca528de391d706e01cd5a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
04a71f87d4223328a0dbef5085168ff3710b488b68bca528de391d706e01cd5a.exe
Resource
win10v2004-20241007-en
General
-
Target
04a71f87d4223328a0dbef5085168ff3710b488b68bca528de391d706e01cd5a.exe
-
Size
785KB
-
MD5
f01fb2c1ebde3213faeec8d171c0eed2
-
SHA1
598d9ab017e0ac1bb65ba05b296c493426918ff8
-
SHA256
04a71f87d4223328a0dbef5085168ff3710b488b68bca528de391d706e01cd5a
-
SHA512
ea9665b513ddeac55944022570a62b310925fceffae15bccb1249b1f98066a0df47be1a10626404e9248260ad92365ba19ae53e41b4c220e327a7d880403afbc
-
SSDEEP
12288:beYT2ytQFWKDvedwHtLYVm8x2ySv+zlv0O78wCtd9ao4:SXFbvedhmS2Xsum8rao
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7719054034:AAHonYJDOpWskt5QdgdvYe662dLuhtscDqw/sendMessage?chat_id=6370711846
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/2160-11-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 04a71f87d4223328a0dbef5085168ff3710b488b68bca528de391d706e01cd5a.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 23 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1852 set thread context of 2160 1852 04a71f87d4223328a0dbef5085168ff3710b488b68bca528de391d706e01cd5a.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 04a71f87d4223328a0dbef5085168ff3710b488b68bca528de391d706e01cd5a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 04a71f87d4223328a0dbef5085168ff3710b488b68bca528de391d706e01cd5a.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1852 04a71f87d4223328a0dbef5085168ff3710b488b68bca528de391d706e01cd5a.exe 1852 04a71f87d4223328a0dbef5085168ff3710b488b68bca528de391d706e01cd5a.exe 1852 04a71f87d4223328a0dbef5085168ff3710b488b68bca528de391d706e01cd5a.exe 1852 04a71f87d4223328a0dbef5085168ff3710b488b68bca528de391d706e01cd5a.exe 1852 04a71f87d4223328a0dbef5085168ff3710b488b68bca528de391d706e01cd5a.exe 1852 04a71f87d4223328a0dbef5085168ff3710b488b68bca528de391d706e01cd5a.exe 1852 04a71f87d4223328a0dbef5085168ff3710b488b68bca528de391d706e01cd5a.exe 1852 04a71f87d4223328a0dbef5085168ff3710b488b68bca528de391d706e01cd5a.exe 1852 04a71f87d4223328a0dbef5085168ff3710b488b68bca528de391d706e01cd5a.exe 2160 04a71f87d4223328a0dbef5085168ff3710b488b68bca528de391d706e01cd5a.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1852 04a71f87d4223328a0dbef5085168ff3710b488b68bca528de391d706e01cd5a.exe Token: SeDebugPrivilege 2160 04a71f87d4223328a0dbef5085168ff3710b488b68bca528de391d706e01cd5a.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1852 wrote to memory of 2160 1852 04a71f87d4223328a0dbef5085168ff3710b488b68bca528de391d706e01cd5a.exe 97 PID 1852 wrote to memory of 2160 1852 04a71f87d4223328a0dbef5085168ff3710b488b68bca528de391d706e01cd5a.exe 97 PID 1852 wrote to memory of 2160 1852 04a71f87d4223328a0dbef5085168ff3710b488b68bca528de391d706e01cd5a.exe 97 PID 1852 wrote to memory of 2160 1852 04a71f87d4223328a0dbef5085168ff3710b488b68bca528de391d706e01cd5a.exe 97 PID 1852 wrote to memory of 2160 1852 04a71f87d4223328a0dbef5085168ff3710b488b68bca528de391d706e01cd5a.exe 97 PID 1852 wrote to memory of 2160 1852 04a71f87d4223328a0dbef5085168ff3710b488b68bca528de391d706e01cd5a.exe 97 PID 1852 wrote to memory of 2160 1852 04a71f87d4223328a0dbef5085168ff3710b488b68bca528de391d706e01cd5a.exe 97 PID 1852 wrote to memory of 2160 1852 04a71f87d4223328a0dbef5085168ff3710b488b68bca528de391d706e01cd5a.exe 97 PID 2160 wrote to memory of 1948 2160 04a71f87d4223328a0dbef5085168ff3710b488b68bca528de391d706e01cd5a.exe 101 PID 2160 wrote to memory of 1948 2160 04a71f87d4223328a0dbef5085168ff3710b488b68bca528de391d706e01cd5a.exe 101 PID 2160 wrote to memory of 1948 2160 04a71f87d4223328a0dbef5085168ff3710b488b68bca528de391d706e01cd5a.exe 101 PID 1948 wrote to memory of 1620 1948 cmd.exe 104 PID 1948 wrote to memory of 1620 1948 cmd.exe 104 PID 1948 wrote to memory of 1620 1948 cmd.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\04a71f87d4223328a0dbef5085168ff3710b488b68bca528de391d706e01cd5a.exe"C:\Users\Admin\AppData\Local\Temp\04a71f87d4223328a0dbef5085168ff3710b488b68bca528de391d706e01cd5a.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Users\Admin\AppData\Local\Temp\04a71f87d4223328a0dbef5085168ff3710b488b68bca528de391d706e01cd5a.exe"C:\Users\Admin\AppData\Local\Temp\04a71f87d4223328a0dbef5085168ff3710b488b68bca528de391d706e01cd5a.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\04a71f87d4223328a0dbef5085168ff3710b488b68bca528de391d706e01cd5a.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 34⤵
- System Location Discovery: System Language Discovery
PID:1620
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\04a71f87d4223328a0dbef5085168ff3710b488b68bca528de391d706e01cd5a.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3