Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-01-2025 11:20
Static task
static1
Behavioral task
behavioral1
Sample
63e970412f2465ea620ac5a86a78584366a531b7c74f1755e8b3bab4a653c65b.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
63e970412f2465ea620ac5a86a78584366a531b7c74f1755e8b3bab4a653c65b.exe
Resource
win10v2004-20241007-en
General
-
Target
63e970412f2465ea620ac5a86a78584366a531b7c74f1755e8b3bab4a653c65b.exe
-
Size
880KB
-
MD5
d2f01bfba149898d86d9f9b1344c871c
-
SHA1
7002ec5c910a1883fd5c56aecf17c8182a175acb
-
SHA256
63e970412f2465ea620ac5a86a78584366a531b7c74f1755e8b3bab4a653c65b
-
SHA512
9607a66aa1f572504fa68ca6464cde5763c13e72ff66e1cb94bc8f1e8d4e6765390371664b18cfadc6954b21c711ac9f05c95dd6c38945d6f9ed2ce653237254
-
SSDEEP
12288:bEfVhpe/ijKZVn6fYpoW0eJRWmoaoTxAKScque4RJjBQ+60NAIJxT6t4kR:bEfVyijKZV6g+VeJRLVoTx4z/4RY6gv
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7692220058:AAHVndQO9RuaWbiX3k3pjx15TMCoeBS0WKU/sendMessage?chat_id=7342994424
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2804-20-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2804-18-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2804-23-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2804-26-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2804-24-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2748 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org 8 reallyfreegeoip.org 9 reallyfreegeoip.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 840 set thread context of 2804 840 63e970412f2465ea620ac5a86a78584366a531b7c74f1755e8b3bab4a653c65b.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 63e970412f2465ea620ac5a86a78584366a531b7c74f1755e8b3bab4a653c65b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2820 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 840 63e970412f2465ea620ac5a86a78584366a531b7c74f1755e8b3bab4a653c65b.exe 840 63e970412f2465ea620ac5a86a78584366a531b7c74f1755e8b3bab4a653c65b.exe 2804 vbc.exe 2748 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 840 63e970412f2465ea620ac5a86a78584366a531b7c74f1755e8b3bab4a653c65b.exe Token: SeDebugPrivilege 2804 vbc.exe Token: SeDebugPrivilege 2748 powershell.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 840 wrote to memory of 2748 840 63e970412f2465ea620ac5a86a78584366a531b7c74f1755e8b3bab4a653c65b.exe 31 PID 840 wrote to memory of 2748 840 63e970412f2465ea620ac5a86a78584366a531b7c74f1755e8b3bab4a653c65b.exe 31 PID 840 wrote to memory of 2748 840 63e970412f2465ea620ac5a86a78584366a531b7c74f1755e8b3bab4a653c65b.exe 31 PID 840 wrote to memory of 2748 840 63e970412f2465ea620ac5a86a78584366a531b7c74f1755e8b3bab4a653c65b.exe 31 PID 840 wrote to memory of 2820 840 63e970412f2465ea620ac5a86a78584366a531b7c74f1755e8b3bab4a653c65b.exe 32 PID 840 wrote to memory of 2820 840 63e970412f2465ea620ac5a86a78584366a531b7c74f1755e8b3bab4a653c65b.exe 32 PID 840 wrote to memory of 2820 840 63e970412f2465ea620ac5a86a78584366a531b7c74f1755e8b3bab4a653c65b.exe 32 PID 840 wrote to memory of 2820 840 63e970412f2465ea620ac5a86a78584366a531b7c74f1755e8b3bab4a653c65b.exe 32 PID 840 wrote to memory of 2488 840 63e970412f2465ea620ac5a86a78584366a531b7c74f1755e8b3bab4a653c65b.exe 35 PID 840 wrote to memory of 2488 840 63e970412f2465ea620ac5a86a78584366a531b7c74f1755e8b3bab4a653c65b.exe 35 PID 840 wrote to memory of 2488 840 63e970412f2465ea620ac5a86a78584366a531b7c74f1755e8b3bab4a653c65b.exe 35 PID 840 wrote to memory of 2488 840 63e970412f2465ea620ac5a86a78584366a531b7c74f1755e8b3bab4a653c65b.exe 35 PID 840 wrote to memory of 2804 840 63e970412f2465ea620ac5a86a78584366a531b7c74f1755e8b3bab4a653c65b.exe 36 PID 840 wrote to memory of 2804 840 63e970412f2465ea620ac5a86a78584366a531b7c74f1755e8b3bab4a653c65b.exe 36 PID 840 wrote to memory of 2804 840 63e970412f2465ea620ac5a86a78584366a531b7c74f1755e8b3bab4a653c65b.exe 36 PID 840 wrote to memory of 2804 840 63e970412f2465ea620ac5a86a78584366a531b7c74f1755e8b3bab4a653c65b.exe 36 PID 840 wrote to memory of 2804 840 63e970412f2465ea620ac5a86a78584366a531b7c74f1755e8b3bab4a653c65b.exe 36 PID 840 wrote to memory of 2804 840 63e970412f2465ea620ac5a86a78584366a531b7c74f1755e8b3bab4a653c65b.exe 36 PID 840 wrote to memory of 2804 840 63e970412f2465ea620ac5a86a78584366a531b7c74f1755e8b3bab4a653c65b.exe 36 PID 840 wrote to memory of 2804 840 63e970412f2465ea620ac5a86a78584366a531b7c74f1755e8b3bab4a653c65b.exe 36 PID 840 wrote to memory of 2804 840 63e970412f2465ea620ac5a86a78584366a531b7c74f1755e8b3bab4a653c65b.exe 36 PID 2804 wrote to memory of 2448 2804 vbc.exe 38 PID 2804 wrote to memory of 2448 2804 vbc.exe 38 PID 2804 wrote to memory of 2448 2804 vbc.exe 38 PID 2804 wrote to memory of 2448 2804 vbc.exe 38 PID 2448 wrote to memory of 1908 2448 cmd.exe 40 PID 2448 wrote to memory of 1908 2448 cmd.exe 40 PID 2448 wrote to memory of 1908 2448 cmd.exe 40 PID 2448 wrote to memory of 1908 2448 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\63e970412f2465ea620ac5a86a78584366a531b7c74f1755e8b3bab4a653c65b.exe"C:\Users\Admin\AppData\Local\Temp\63e970412f2465ea620ac5a86a78584366a531b7c74f1755e8b3bab4a653c65b.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\jdSHzBih.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jdSHzBih" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEB58.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2820
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2488
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 34⤵
- System Location Discovery: System Language Discovery
PID:1908
-
-
-
-
C:\Windows\system32\notepad.exe"C:\Windows\system32\notepad.exe"1⤵PID:1144
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b24ad5c3ca50346465e6e1bba0354141
SHA11ef0c9290e854cba747746626f8fe38f0b8bef94
SHA2562cb8a042a7b12d5ca1724b74dfef17136d2725742670e9d84fdbca8177df8b49
SHA512cd6af04cc3a7ba8f1eb05d247eb0ccdc17072607159e9c39049ea7289ae34cbffb910f0eb675a029dd08e8c08b3ed431cbd92d826d53b9b06c7757f4322afdd3