Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
10-01-2025 14:48
Static task
static1
Behavioral task
behavioral1
Sample
d746bf8ebc1bc19872aafe6329fd3865332165c7ef477901e5cdf76e88e9931f.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
d746bf8ebc1bc19872aafe6329fd3865332165c7ef477901e5cdf76e88e9931f.exe
Resource
win10v2004-20241007-en
General
-
Target
d746bf8ebc1bc19872aafe6329fd3865332165c7ef477901e5cdf76e88e9931f.exe
-
Size
2.3MB
-
MD5
a031da4bae8bd9cf87c071c94f67d21b
-
SHA1
29146f6e8d3107eb8cc5b362b15d8e57c3f815fb
-
SHA256
d746bf8ebc1bc19872aafe6329fd3865332165c7ef477901e5cdf76e88e9931f
-
SHA512
bd84ac0d0d3a846b5eba97d7a440f79034bda7b381f836966561175e98aed3d87e194441da0a19836c6acb3ec8293970efecb46767f303fd12956a0db9fb0b42
-
SSDEEP
49152:fu0c++OCvkGs9FacSc9fbFtWR1+0o8fyNq6UQruXZO1KgRudguKB+kyo3zJ57O1Y:GB3vkJ9Qc9jFs/QzNDogRudgLB/ySzry
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7767004773:AAG_mBqrFYZNr81F28ktwLAJ3brPq5BTRzg/sendMessage?chat_id=1217600190
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2508-33-0x0000000000400000-0x00000000005BE000-memory.dmp family_snakekeylogger behavioral1/memory/2508-37-0x0000000000400000-0x00000000005BE000-memory.dmp family_snakekeylogger behavioral1/memory/2508-35-0x0000000000400000-0x00000000005BE000-memory.dmp family_snakekeylogger behavioral1/files/0x0006000000018744-49.dat family_snakekeylogger behavioral1/memory/2800-55-0x0000000001340000-0x0000000001366000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\lecheries.vbs lecheries.exe -
Executes dropped EXE 4 IoCs
pid Process 2368 lecheries.exe 2884 EmbeddedExe1.exe 2800 EmbeddedExe2.exe 1088 Process not Found -
Loads dropped DLL 4 IoCs
pid Process 2020 d746bf8ebc1bc19872aafe6329fd3865332165c7ef477901e5cdf76e88e9931f.exe 2508 RegSvcs.exe 2508 RegSvcs.exe 2508 RegSvcs.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org 8 reallyfreegeoip.org 9 reallyfreegeoip.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x00060000000186f4-13.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2368 set thread context of 2508 2368 lecheries.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EmbeddedExe2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d746bf8ebc1bc19872aafe6329fd3865332165c7ef477901e5cdf76e88e9931f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lecheries.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2800 EmbeddedExe2.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2884 EmbeddedExe1.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2368 lecheries.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2800 EmbeddedExe2.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2020 d746bf8ebc1bc19872aafe6329fd3865332165c7ef477901e5cdf76e88e9931f.exe 2020 d746bf8ebc1bc19872aafe6329fd3865332165c7ef477901e5cdf76e88e9931f.exe 2368 lecheries.exe 2368 lecheries.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2020 d746bf8ebc1bc19872aafe6329fd3865332165c7ef477901e5cdf76e88e9931f.exe 2020 d746bf8ebc1bc19872aafe6329fd3865332165c7ef477901e5cdf76e88e9931f.exe 2368 lecheries.exe 2368 lecheries.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2020 wrote to memory of 2368 2020 d746bf8ebc1bc19872aafe6329fd3865332165c7ef477901e5cdf76e88e9931f.exe 30 PID 2020 wrote to memory of 2368 2020 d746bf8ebc1bc19872aafe6329fd3865332165c7ef477901e5cdf76e88e9931f.exe 30 PID 2020 wrote to memory of 2368 2020 d746bf8ebc1bc19872aafe6329fd3865332165c7ef477901e5cdf76e88e9931f.exe 30 PID 2020 wrote to memory of 2368 2020 d746bf8ebc1bc19872aafe6329fd3865332165c7ef477901e5cdf76e88e9931f.exe 30 PID 2368 wrote to memory of 2508 2368 lecheries.exe 32 PID 2368 wrote to memory of 2508 2368 lecheries.exe 32 PID 2368 wrote to memory of 2508 2368 lecheries.exe 32 PID 2368 wrote to memory of 2508 2368 lecheries.exe 32 PID 2368 wrote to memory of 2508 2368 lecheries.exe 32 PID 2368 wrote to memory of 2508 2368 lecheries.exe 32 PID 2368 wrote to memory of 2508 2368 lecheries.exe 32 PID 2368 wrote to memory of 2508 2368 lecheries.exe 32 PID 2508 wrote to memory of 2884 2508 RegSvcs.exe 34 PID 2508 wrote to memory of 2884 2508 RegSvcs.exe 34 PID 2508 wrote to memory of 2884 2508 RegSvcs.exe 34 PID 2508 wrote to memory of 2884 2508 RegSvcs.exe 34 PID 2508 wrote to memory of 2800 2508 RegSvcs.exe 35 PID 2508 wrote to memory of 2800 2508 RegSvcs.exe 35 PID 2508 wrote to memory of 2800 2508 RegSvcs.exe 35 PID 2508 wrote to memory of 2800 2508 RegSvcs.exe 35 PID 2800 wrote to memory of 1552 2800 EmbeddedExe2.exe 36 PID 2800 wrote to memory of 1552 2800 EmbeddedExe2.exe 36 PID 2800 wrote to memory of 1552 2800 EmbeddedExe2.exe 36 PID 2800 wrote to memory of 1552 2800 EmbeddedExe2.exe 36 PID 1552 wrote to memory of 1712 1552 cmd.exe 38 PID 1552 wrote to memory of 1712 1552 cmd.exe 38 PID 1552 wrote to memory of 1712 1552 cmd.exe 38 PID 1552 wrote to memory of 1712 1552 cmd.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\d746bf8ebc1bc19872aafe6329fd3865332165c7ef477901e5cdf76e88e9931f.exe"C:\Users\Admin\AppData\Local\Temp\d746bf8ebc1bc19872aafe6329fd3865332165c7ef477901e5cdf76e88e9931f.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Users\Admin\AppData\Local\konked\lecheries.exe"C:\Users\Admin\AppData\Local\Temp\d746bf8ebc1bc19872aafe6329fd3865332165c7ef477901e5cdf76e88e9931f.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\d746bf8ebc1bc19872aafe6329fd3865332165c7ef477901e5cdf76e88e9931f.exe"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Users\Admin\AppData\Local\Temp\EmbeddedExe1.exe"C:\Users\Admin\AppData\Local\Temp\EmbeddedExe1.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
PID:2884
-
-
C:\Users\Admin\AppData\Local\Temp\EmbeddedExe2.exe"C:\Users\Admin\AppData\Local\Temp\EmbeddedExe2.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\EmbeddedExe2.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 36⤵
- System Location Discovery: System Language Discovery
PID:1712
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD55efef6cc9cd24baeeed71c1107fc32df
SHA13cfc9764083154f682a38831c8229e3e29cbe3ef
SHA256e61b8f44ab92cf0f9cb1101347967d31e1839979142a4114a7dd02aa237ba021
SHA512cecd98f0e238d7387b44838251b795bb95e85ec8d35242fc24532ba21929759685205133923268bf8bc0e2ded37db7d88ecbe2b692d2be6f09c6d92a57d1fdac
-
Filesize
131KB
MD5099eb488dbc2288ab41c4ef64ea7dba4
SHA1bbe8b04ffe0e755dbeb28656057b4a92504b3de6
SHA256469efd50ad0af080469805ba5a2a2a253b968699e746d79b7aa1c98398c159a7
SHA512b64aaffc46ced9f2c9a2b7efb501fb06bd9b4871b0091459035bc8eaa1f5aed331f66c435499892b2bce00aa239815ebc160a37b3e79ba9235e9ef7ec894f77c
-
Filesize
2.3MB
MD5a031da4bae8bd9cf87c071c94f67d21b
SHA129146f6e8d3107eb8cc5b362b15d8e57c3f815fb
SHA256d746bf8ebc1bc19872aafe6329fd3865332165c7ef477901e5cdf76e88e9931f
SHA512bd84ac0d0d3a846b5eba97d7a440f79034bda7b381f836966561175e98aed3d87e194441da0a19836c6acb3ec8293970efecb46767f303fd12956a0db9fb0b42