Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
06-12-2024 08:39
Static task
static1
Behavioral task
behavioral1
Sample
b6ad170d197d557e308b9356d0f87653eb463cf74a48cbb50ce74c7260c315c2.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
b6ad170d197d557e308b9356d0f87653eb463cf74a48cbb50ce74c7260c315c2.exe
Resource
win10v2004-20241007-en
General
-
Target
b6ad170d197d557e308b9356d0f87653eb463cf74a48cbb50ce74c7260c315c2.exe
-
Size
1.1MB
-
MD5
011f3bebde38bdac8ceaebfbff201f4a
-
SHA1
bb5769d029c5f202e823e038aab2aae454cf0299
-
SHA256
b6ad170d197d557e308b9356d0f87653eb463cf74a48cbb50ce74c7260c315c2
-
SHA512
161838d1df3f6b7d7c2d61f98fc5fc55a30281e24433a5fc49a52aad0182bd5c5d581ba294c2a96878d93dc8536499d79a08f8aac879dc0eb5bee7f46b429cdf
-
SSDEEP
12288:a93TVasGFa3nj6mYdrlXeohkdm8odEH8o4+AJDYv+6c0xlskR:a9l53jVYRXebsf19DEJ/
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7971510363:AAH477ofdLYaboEb0PeeyOtbxApvVZT953M/sendMessage?chat_id=7405587880
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2784-20-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2784-28-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2784-25-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2784-24-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2784-21-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2892 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2488 set thread context of 2784 2488 b6ad170d197d557e308b9356d0f87653eb463cf74a48cbb50ce74c7260c315c2.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b6ad170d197d557e308b9356d0f87653eb463cf74a48cbb50ce74c7260c315c2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2820 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2784 vbc.exe 2892 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2784 vbc.exe Token: SeDebugPrivilege 2892 powershell.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2488 wrote to memory of 2892 2488 b6ad170d197d557e308b9356d0f87653eb463cf74a48cbb50ce74c7260c315c2.exe 30 PID 2488 wrote to memory of 2892 2488 b6ad170d197d557e308b9356d0f87653eb463cf74a48cbb50ce74c7260c315c2.exe 30 PID 2488 wrote to memory of 2892 2488 b6ad170d197d557e308b9356d0f87653eb463cf74a48cbb50ce74c7260c315c2.exe 30 PID 2488 wrote to memory of 2892 2488 b6ad170d197d557e308b9356d0f87653eb463cf74a48cbb50ce74c7260c315c2.exe 30 PID 2488 wrote to memory of 2820 2488 b6ad170d197d557e308b9356d0f87653eb463cf74a48cbb50ce74c7260c315c2.exe 31 PID 2488 wrote to memory of 2820 2488 b6ad170d197d557e308b9356d0f87653eb463cf74a48cbb50ce74c7260c315c2.exe 31 PID 2488 wrote to memory of 2820 2488 b6ad170d197d557e308b9356d0f87653eb463cf74a48cbb50ce74c7260c315c2.exe 31 PID 2488 wrote to memory of 2820 2488 b6ad170d197d557e308b9356d0f87653eb463cf74a48cbb50ce74c7260c315c2.exe 31 PID 2488 wrote to memory of 2784 2488 b6ad170d197d557e308b9356d0f87653eb463cf74a48cbb50ce74c7260c315c2.exe 34 PID 2488 wrote to memory of 2784 2488 b6ad170d197d557e308b9356d0f87653eb463cf74a48cbb50ce74c7260c315c2.exe 34 PID 2488 wrote to memory of 2784 2488 b6ad170d197d557e308b9356d0f87653eb463cf74a48cbb50ce74c7260c315c2.exe 34 PID 2488 wrote to memory of 2784 2488 b6ad170d197d557e308b9356d0f87653eb463cf74a48cbb50ce74c7260c315c2.exe 34 PID 2488 wrote to memory of 2784 2488 b6ad170d197d557e308b9356d0f87653eb463cf74a48cbb50ce74c7260c315c2.exe 34 PID 2488 wrote to memory of 2784 2488 b6ad170d197d557e308b9356d0f87653eb463cf74a48cbb50ce74c7260c315c2.exe 34 PID 2488 wrote to memory of 2784 2488 b6ad170d197d557e308b9356d0f87653eb463cf74a48cbb50ce74c7260c315c2.exe 34 PID 2488 wrote to memory of 2784 2488 b6ad170d197d557e308b9356d0f87653eb463cf74a48cbb50ce74c7260c315c2.exe 34 PID 2488 wrote to memory of 2784 2488 b6ad170d197d557e308b9356d0f87653eb463cf74a48cbb50ce74c7260c315c2.exe 34 PID 2784 wrote to memory of 2032 2784 vbc.exe 36 PID 2784 wrote to memory of 2032 2784 vbc.exe 36 PID 2784 wrote to memory of 2032 2784 vbc.exe 36 PID 2784 wrote to memory of 2032 2784 vbc.exe 36 PID 2032 wrote to memory of 3016 2032 cmd.exe 38 PID 2032 wrote to memory of 3016 2032 cmd.exe 38 PID 2032 wrote to memory of 3016 2032 cmd.exe 38 PID 2032 wrote to memory of 3016 2032 cmd.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\b6ad170d197d557e308b9356d0f87653eb463cf74a48cbb50ce74c7260c315c2.exe"C:\Users\Admin\AppData\Local\Temp\b6ad170d197d557e308b9356d0f87653eb463cf74a48cbb50ce74c7260c315c2.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BtnoWSiF.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BtnoWSiF" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB471.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2820
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 34⤵
- System Location Discovery: System Language Discovery
PID:3016
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59533ee1e24fd279298fcbb42a176f21a
SHA1d4b47b6b526f97c61e425bfef3c7c4d896114b95
SHA2560dc449d36f506fe07e371dae352b5cc3f2f8ef456b5a1ad0609c99037d027cca
SHA5122e509a3976ed9297c9917c43fa8a1600eff404113d17f4caac5660ab2cb5fa72a3a39cc633221ef27b42a7c37676bc2da40c65d2de2324daa1626fac1925270c