Analysis

  • max time kernel
    117s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-02-2025 09:39

General

  • Target

    12022025_PI.exe

  • Size

    1.0MB

  • MD5

    a6b913a8d698ed57a6280e0639c22566

  • SHA1

    485aa43b8350c0636d2e5524d29da8608c8fa2d5

  • SHA256

    b1bd96341b2c06cf1ea7a1a9026222f1a85d8605798be6f7809100b3e0bd11dc

  • SHA512

    1858ebb11af722eccb5548ef08c804bf384a0bbfcc514614a6305c5090af3f20f6db6c29e29b8f8d2fb354e47c74c0fb0887c4be27364e92f991e81888a08146

  • SSDEEP

    12288:yJ7RokodDPTwa5WlVkplFQlNgGYvuQu8E2w2vS644QI3PKyUU2ORkq:1PTs3kp+aGp27JQIEf0

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot7304369540:AAEmQe-qbHVPcy-TklKpBW3bMaI29gLAA2g/sendMessage?chat_id=5865543675

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Snakekeylogger family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12022025_PI.exe
    "C:\Users\Admin\AppData\Local\Temp\12022025_PI.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\12022025_PI.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2764
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wCYnQiUHzwxvqE.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2792
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wCYnQiUHzwxvqE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3F42.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2272
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1936
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1752 -s 1040
      2⤵
      • Program crash
      PID:852

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3F42.tmp

    Filesize

    1KB

    MD5

    8e1a26fdc1a4ec915ea4996b13bc9ecf

    SHA1

    11b033c26e164b35766b0a4c0f5b51e9b45ed1c2

    SHA256

    6b34669ffeaca1056995df478eeed16512e0365a9f7dfa6702d7e2a204076f59

    SHA512

    46bce1f085430181f63a9f3a3daf9c984180597c9355a25f4d362b080ddd4e5156266856d7c1c488f41b52d2ed06cb3ef8d9b6347052888c24fbd8c08203bd87

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\4GDMZT9AR6AXSPRGCMK8.temp

    Filesize

    7KB

    MD5

    47f44a4db67966b3f86fc16ab5aba716

    SHA1

    c2ad993e6a1625674e244b629d7e78728da9069b

    SHA256

    cfaf79605e4c303076ccccfc4e7b35c644329632ec9b0aa167cc62adba4422a9

    SHA512

    0f03d779c8c90a2b2e94ae0397f2edb3ae12ea0988c44a2fe47c4b0f024051ea2162c1ae87ba7a92e9724121c81a73ea6cd70becfdcb3dcbb1b66f67c4f883a5

  • memory/1752-4-0x000000007402E000-0x000000007402F000-memory.dmp

    Filesize

    4KB

  • memory/1752-31-0x0000000074020000-0x000000007470E000-memory.dmp

    Filesize

    6.9MB

  • memory/1752-0-0x000000007402E000-0x000000007402F000-memory.dmp

    Filesize

    4KB

  • memory/1752-5-0x0000000074020000-0x000000007470E000-memory.dmp

    Filesize

    6.9MB

  • memory/1752-6-0x00000000049B0000-0x0000000004A1C000-memory.dmp

    Filesize

    432KB

  • memory/1752-2-0x0000000074020000-0x000000007470E000-memory.dmp

    Filesize

    6.9MB

  • memory/1752-1-0x0000000000F20000-0x000000000102A000-memory.dmp

    Filesize

    1.0MB

  • memory/1752-3-0x0000000000270000-0x0000000000284000-memory.dmp

    Filesize

    80KB

  • memory/1936-19-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/1936-29-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/1936-28-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/1936-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1936-25-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/1936-23-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/1936-21-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/1936-30-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB