Analysis
-
max time kernel
117s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-02-2025 04:05
Static task
static1
Behavioral task
behavioral1
Sample
ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe
Resource
win10v2004-20250129-en
General
-
Target
ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe
-
Size
1.1MB
-
MD5
b95ddd54b4aab9e71cf7820bb495d196
-
SHA1
700aeb210eb831122e06e280d150656106800753
-
SHA256
ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8
-
SHA512
a04197b79fa2f65025c0f750d7201134965fc82b6c92a1bb79079b820f7fe17119f731ad1547708b4f4e4599b600e97f2066ce2afa528cb03b9bd90be3f10d93
-
SSDEEP
24576:hAHnh+eWsN3skA4RV1Hom2KXFmIaeuZK7CiU+WFwut295:4h+ZkldoPK1XaeuziUHGu6
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7817497413:AAH6fX2oZGM3XzbbIU69SVEGO80t6mDhjdU/sendMessage?chat_id=1695799026
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 33 IoCs
resource yara_rule behavioral1/memory/2608-31-0x0000000000260000-0x000000000029A000-memory.dmp family_snakekeylogger behavioral1/memory/2608-32-0x0000000000560000-0x0000000000598000-memory.dmp family_snakekeylogger behavioral1/memory/2608-60-0x0000000000560000-0x0000000000593000-memory.dmp family_snakekeylogger behavioral1/memory/2608-94-0x0000000000560000-0x0000000000593000-memory.dmp family_snakekeylogger behavioral1/memory/2608-92-0x0000000000560000-0x0000000000593000-memory.dmp family_snakekeylogger behavioral1/memory/2608-88-0x0000000000560000-0x0000000000593000-memory.dmp family_snakekeylogger behavioral1/memory/2608-86-0x0000000000560000-0x0000000000593000-memory.dmp family_snakekeylogger behavioral1/memory/2608-84-0x0000000000560000-0x0000000000593000-memory.dmp family_snakekeylogger behavioral1/memory/2608-82-0x0000000000560000-0x0000000000593000-memory.dmp family_snakekeylogger behavioral1/memory/2608-78-0x0000000000560000-0x0000000000593000-memory.dmp family_snakekeylogger behavioral1/memory/2608-76-0x0000000000560000-0x0000000000593000-memory.dmp family_snakekeylogger behavioral1/memory/2608-74-0x0000000000560000-0x0000000000593000-memory.dmp family_snakekeylogger behavioral1/memory/2608-72-0x0000000000560000-0x0000000000593000-memory.dmp family_snakekeylogger behavioral1/memory/2608-70-0x0000000000560000-0x0000000000593000-memory.dmp family_snakekeylogger behavioral1/memory/2608-68-0x0000000000560000-0x0000000000593000-memory.dmp family_snakekeylogger behavioral1/memory/2608-66-0x0000000000560000-0x0000000000593000-memory.dmp family_snakekeylogger behavioral1/memory/2608-64-0x0000000000560000-0x0000000000593000-memory.dmp family_snakekeylogger behavioral1/memory/2608-62-0x0000000000560000-0x0000000000593000-memory.dmp family_snakekeylogger behavioral1/memory/2608-58-0x0000000000560000-0x0000000000593000-memory.dmp family_snakekeylogger behavioral1/memory/2608-56-0x0000000000560000-0x0000000000593000-memory.dmp family_snakekeylogger behavioral1/memory/2608-54-0x0000000000560000-0x0000000000593000-memory.dmp family_snakekeylogger behavioral1/memory/2608-52-0x0000000000560000-0x0000000000593000-memory.dmp family_snakekeylogger behavioral1/memory/2608-50-0x0000000000560000-0x0000000000593000-memory.dmp family_snakekeylogger behavioral1/memory/2608-48-0x0000000000560000-0x0000000000593000-memory.dmp family_snakekeylogger behavioral1/memory/2608-46-0x0000000000560000-0x0000000000593000-memory.dmp family_snakekeylogger behavioral1/memory/2608-44-0x0000000000560000-0x0000000000593000-memory.dmp family_snakekeylogger behavioral1/memory/2608-42-0x0000000000560000-0x0000000000593000-memory.dmp family_snakekeylogger behavioral1/memory/2608-40-0x0000000000560000-0x0000000000593000-memory.dmp family_snakekeylogger behavioral1/memory/2608-38-0x0000000000560000-0x0000000000593000-memory.dmp family_snakekeylogger behavioral1/memory/2608-90-0x0000000000560000-0x0000000000593000-memory.dmp family_snakekeylogger behavioral1/memory/2608-80-0x0000000000560000-0x0000000000593000-memory.dmp family_snakekeylogger behavioral1/memory/2608-36-0x0000000000560000-0x0000000000593000-memory.dmp family_snakekeylogger behavioral1/memory/2608-35-0x0000000000560000-0x0000000000593000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 reallyfreegeoip.org 9 reallyfreegeoip.org 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2944 set thread context of 2608 2944 ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe 32 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2608 RegSvcs.exe 2608 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 2324 ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe 2944 ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2608 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2324 ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe 2324 ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe 2944 ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe 2944 ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2324 ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe 2324 ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe 2944 ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe 2944 ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2324 wrote to memory of 2816 2324 ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe 30 PID 2324 wrote to memory of 2816 2324 ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe 30 PID 2324 wrote to memory of 2816 2324 ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe 30 PID 2324 wrote to memory of 2816 2324 ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe 30 PID 2324 wrote to memory of 2816 2324 ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe 30 PID 2324 wrote to memory of 2816 2324 ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe 30 PID 2324 wrote to memory of 2816 2324 ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe 30 PID 2324 wrote to memory of 2944 2324 ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe 31 PID 2324 wrote to memory of 2944 2324 ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe 31 PID 2324 wrote to memory of 2944 2324 ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe 31 PID 2324 wrote to memory of 2944 2324 ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe 31 PID 2944 wrote to memory of 2608 2944 ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe 32 PID 2944 wrote to memory of 2608 2944 ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe 32 PID 2944 wrote to memory of 2608 2944 ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe 32 PID 2944 wrote to memory of 2608 2944 ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe 32 PID 2944 wrote to memory of 2608 2944 ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe 32 PID 2944 wrote to memory of 2608 2944 ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe 32 PID 2944 wrote to memory of 2608 2944 ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe 32 PID 2944 wrote to memory of 2608 2944 ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe 32 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe"C:\Users\Admin\AppData\Local\Temp\ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe"2⤵PID:2816
-
-
C:\Users\Admin\AppData\Local\Temp\ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe"C:\Users\Admin\AppData\Local\Temp\ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\ab8b90638c590345b423c272f13e84c888ec925224c29b4319555cc14621edb8.exe"3⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2608
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
252KB
MD59aaea3d0145d55a1b0b6fdbbe8a983eb
SHA1840f2d62f6876bb1ffcdecf86c875a283befcfea
SHA256092972893f6f8f83ebee09f3a0d2c0b8db14ec558d7275824328b9fbe4b4e3cc
SHA51279b2e2a943ecc49a969706623cde047bf5ca176c591ee402da73704a6f47ee95d2eea1480ff30681849c848ee2ca53fc1468c9fbe457af04f3ab25ec544c1e63