Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 19:10
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20241007-en
General
-
Target
file.exe
-
Size
682KB
-
MD5
92e84c83303cdc492eaaed0e1e4b79c6
-
SHA1
ce2f5255abed1a4b241ecdd627f6d247594904ae
-
SHA256
82107247e3738a1675cf511dd4c051fb438dd1a973171318e960b406246fcf93
-
SHA512
12edf1453fa0ab19d32a47a0aef36481abe66f5bcb30f68028e6924abcfbd7b0bc87759b36bd6fd978b8ca051b0a6c5e69cd11eae320459eeb3da4f5ea922558
-
SSDEEP
12288:xIaOq+A8QSkKd5g3yF369jmP6KXbizoJcPw32Awi7BAkR:iar+5g3yB6tOLizoJX
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7822875840:AAE1dEB39_r2yuQHwPOz--iI8ECcmIivnQs/sendMessage?chat_id=7342994424
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2532-20-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2532-25-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2532-24-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2532-23-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2532-18-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2752 powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2876 set thread context of 2532 2876 file.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2680 2532 WerFault.exe 34 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1948 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2876 file.exe 2876 file.exe 2876 file.exe 2876 file.exe 2876 file.exe 2532 RegSvcs.exe 2752 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2876 file.exe Token: SeDebugPrivilege 2532 RegSvcs.exe Token: SeDebugPrivilege 2752 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2876 wrote to memory of 2752 2876 file.exe 30 PID 2876 wrote to memory of 2752 2876 file.exe 30 PID 2876 wrote to memory of 2752 2876 file.exe 30 PID 2876 wrote to memory of 2752 2876 file.exe 30 PID 2876 wrote to memory of 1948 2876 file.exe 32 PID 2876 wrote to memory of 1948 2876 file.exe 32 PID 2876 wrote to memory of 1948 2876 file.exe 32 PID 2876 wrote to memory of 1948 2876 file.exe 32 PID 2876 wrote to memory of 2532 2876 file.exe 34 PID 2876 wrote to memory of 2532 2876 file.exe 34 PID 2876 wrote to memory of 2532 2876 file.exe 34 PID 2876 wrote to memory of 2532 2876 file.exe 34 PID 2876 wrote to memory of 2532 2876 file.exe 34 PID 2876 wrote to memory of 2532 2876 file.exe 34 PID 2876 wrote to memory of 2532 2876 file.exe 34 PID 2876 wrote to memory of 2532 2876 file.exe 34 PID 2876 wrote to memory of 2532 2876 file.exe 34 PID 2876 wrote to memory of 2532 2876 file.exe 34 PID 2876 wrote to memory of 2532 2876 file.exe 34 PID 2876 wrote to memory of 2532 2876 file.exe 34 PID 2532 wrote to memory of 2680 2532 RegSvcs.exe 36 PID 2532 wrote to memory of 2680 2532 RegSvcs.exe 36 PID 2532 wrote to memory of 2680 2532 RegSvcs.exe 36 PID 2532 wrote to memory of 2680 2532 RegSvcs.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\aVmZDnwW.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aVmZDnwW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAE87.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1948
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2532 -s 10683⤵
- Program crash
PID:2680
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5465980e0cdf58464797a779184c76569
SHA1d7a31ffaa308c5b5c81f2daae2dc2b64c5c2f582
SHA256e3db0d265bf52cfe822d172f716508eefb092990ac971f84d1b716482f492a2a
SHA512c732ede48f19f8d496d07f9cfe698ab567789533b94be258b495d875547598d6e641336df5f7b719ab14e90be1512c8c78d3d188109f4da4a4271fbb0aa827a7