Analysis
-
max time kernel
109s -
max time network
111s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
10-01-2025 14:33
Static task
static1
Behavioral task
behavioral1
Sample
d9f1e70cd9264c96526b79da353f0d2650c4019bc7e38bc42fc8d2ff88ffb807.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
d9f1e70cd9264c96526b79da353f0d2650c4019bc7e38bc42fc8d2ff88ffb807.exe
Resource
win10v2004-20241007-en
General
-
Target
d9f1e70cd9264c96526b79da353f0d2650c4019bc7e38bc42fc8d2ff88ffb807.exe
-
Size
1012KB
-
MD5
c24d00f74e24d7717a75692e6542e8d4
-
SHA1
7856f14360a45eee5d08e53b7aaacffc7b85fcda
-
SHA256
d9f1e70cd9264c96526b79da353f0d2650c4019bc7e38bc42fc8d2ff88ffb807
-
SHA512
ea6b4fd8c7688bf0aacc8631ce8853234211d8d54ed1930ea4b4af7996901283630c6b16f17dcbf662c3dd4950f6109558f2340b05399f7fdd3ffc8cb0f666db
-
SSDEEP
24576:Ju6J33O0c+JY5UZ+XC0kGso6Faj+CpmmITCDWWY:ru0c++OCvkGs9Faj9QQY
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7767004773:AAG_mBqrFYZNr81F28ktwLAJ3brPq5BTRzg/sendMessage?chat_id=1217600190
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 3 IoCs
resource yara_rule behavioral1/memory/2984-22-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2984-26-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2984-24-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\supergroup.vbs supergroup.exe -
Executes dropped EXE 1 IoCs
pid Process 2184 supergroup.exe -
Loads dropped DLL 1 IoCs
pid Process 2380 d9f1e70cd9264c96526b79da353f0d2650c4019bc7e38bc42fc8d2ff88ffb807.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 12 reallyfreegeoip.org 4 checkip.dyndns.org 11 reallyfreegeoip.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0003000000018334-8.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2184 set thread context of 2984 2184 supergroup.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language supergroup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d9f1e70cd9264c96526b79da353f0d2650c4019bc7e38bc42fc8d2ff88ffb807.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2984 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2184 supergroup.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2984 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 2380 d9f1e70cd9264c96526b79da353f0d2650c4019bc7e38bc42fc8d2ff88ffb807.exe 2380 d9f1e70cd9264c96526b79da353f0d2650c4019bc7e38bc42fc8d2ff88ffb807.exe 2380 d9f1e70cd9264c96526b79da353f0d2650c4019bc7e38bc42fc8d2ff88ffb807.exe 2184 supergroup.exe 2184 supergroup.exe 2184 supergroup.exe -
Suspicious use of SendNotifyMessage 6 IoCs
pid Process 2380 d9f1e70cd9264c96526b79da353f0d2650c4019bc7e38bc42fc8d2ff88ffb807.exe 2380 d9f1e70cd9264c96526b79da353f0d2650c4019bc7e38bc42fc8d2ff88ffb807.exe 2380 d9f1e70cd9264c96526b79da353f0d2650c4019bc7e38bc42fc8d2ff88ffb807.exe 2184 supergroup.exe 2184 supergroup.exe 2184 supergroup.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2380 wrote to memory of 2184 2380 d9f1e70cd9264c96526b79da353f0d2650c4019bc7e38bc42fc8d2ff88ffb807.exe 29 PID 2380 wrote to memory of 2184 2380 d9f1e70cd9264c96526b79da353f0d2650c4019bc7e38bc42fc8d2ff88ffb807.exe 29 PID 2380 wrote to memory of 2184 2380 d9f1e70cd9264c96526b79da353f0d2650c4019bc7e38bc42fc8d2ff88ffb807.exe 29 PID 2380 wrote to memory of 2184 2380 d9f1e70cd9264c96526b79da353f0d2650c4019bc7e38bc42fc8d2ff88ffb807.exe 29 PID 2184 wrote to memory of 2984 2184 supergroup.exe 30 PID 2184 wrote to memory of 2984 2184 supergroup.exe 30 PID 2184 wrote to memory of 2984 2184 supergroup.exe 30 PID 2184 wrote to memory of 2984 2184 supergroup.exe 30 PID 2184 wrote to memory of 2984 2184 supergroup.exe 30 PID 2184 wrote to memory of 2984 2184 supergroup.exe 30 PID 2184 wrote to memory of 2984 2184 supergroup.exe 30 PID 2184 wrote to memory of 2984 2184 supergroup.exe 30 PID 2984 wrote to memory of 2888 2984 RegSvcs.exe 31 PID 2984 wrote to memory of 2888 2984 RegSvcs.exe 31 PID 2984 wrote to memory of 2888 2984 RegSvcs.exe 31 PID 2984 wrote to memory of 2888 2984 RegSvcs.exe 31 PID 2888 wrote to memory of 2200 2888 cmd.exe 33 PID 2888 wrote to memory of 2200 2888 cmd.exe 33 PID 2888 wrote to memory of 2200 2888 cmd.exe 33 PID 2888 wrote to memory of 2200 2888 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\d9f1e70cd9264c96526b79da353f0d2650c4019bc7e38bc42fc8d2ff88ffb807.exe"C:\Users\Admin\AppData\Local\Temp\d9f1e70cd9264c96526b79da353f0d2650c4019bc7e38bc42fc8d2ff88ffb807.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Users\Admin\AppData\Local\Anglophile\supergroup.exe"C:\Users\Admin\AppData\Local\Temp\d9f1e70cd9264c96526b79da353f0d2650c4019bc7e38bc42fc8d2ff88ffb807.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\d9f1e70cd9264c96526b79da353f0d2650c4019bc7e38bc42fc8d2ff88ffb807.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 35⤵
- System Location Discovery: System Language Discovery
PID:2200
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
131KB
MD59a8214cb6af13d0d5ac341e0f2d8b16f
SHA19fc65c9142144327270f9812a8c1fd9b2f618813
SHA2567a1d9795f989ccf17d7d2e2bd39377c3206efbd906d7c966b7a24904322fe476
SHA51295b786b73e039d3dc03b07b8d8f65b3edf6462f618ff0447a5894858fafbbc78da46ed7b85b08aa56eca8732f5bc45d4da0c075166efd1193ca9f96796c9e3e5
-
Filesize
1012KB
MD5c24d00f74e24d7717a75692e6542e8d4
SHA17856f14360a45eee5d08e53b7aaacffc7b85fcda
SHA256d9f1e70cd9264c96526b79da353f0d2650c4019bc7e38bc42fc8d2ff88ffb807
SHA512ea6b4fd8c7688bf0aacc8631ce8853234211d8d54ed1930ea4b4af7996901283630c6b16f17dcbf662c3dd4950f6109558f2340b05399f7fdd3ffc8cb0f666db