Analysis
-
max time kernel
118s -
max time network
160s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
18-02-2025 15:13
Static task
static1
Behavioral task
behavioral1
Sample
beenieT.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
beenieT.exe
Resource
win10v2004-20250217-en
General
-
Target
beenieT.exe
-
Size
627KB
-
MD5
01adfbc94da06851348026ba175876f4
-
SHA1
afab7627513aeab150cb27609e2ee3ddf3062c8e
-
SHA256
027704a79bc8bc9533c0d2d20c15ff824be56a280512e2305ac66dea22e91f70
-
SHA512
93dc93dcd9d87afc731258aaedb999776dcbe5421116f9ad71dae54f9ec8ccfaca02c80a212a04d16391f4ed6530b5f46c4554ada935d940b0f2fe163a174771
-
SSDEEP
12288:6xgmXcBFdytRXdvtaFFPiYK41HU/iZqRNyVTZlqPxUN6Kk+ycR/3w2FirEukR:uZAFQnmFPiYKJZNcTipUNrk/92Qk
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7465931215:AAEEB2buL-YODXHMy33u4S1TgD90QPF6Te0/sendMessage?chat_id=7519150590
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/3024-29-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/3024-30-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/3024-28-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/3024-25-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/3024-23-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2500 powershell.exe 2856 powershell.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 beenieT.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 beenieT.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 beenieT.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org 8 reallyfreegeoip.org 9 reallyfreegeoip.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2356 set thread context of 3024 2356 beenieT.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language beenieT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language beenieT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3052 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2356 beenieT.exe 2356 beenieT.exe 3024 beenieT.exe 2856 powershell.exe 2500 powershell.exe 3024 beenieT.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2356 beenieT.exe Token: SeDebugPrivilege 3024 beenieT.exe Token: SeDebugPrivilege 2856 powershell.exe Token: SeDebugPrivilege 2500 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2356 wrote to memory of 2500 2356 beenieT.exe 31 PID 2356 wrote to memory of 2500 2356 beenieT.exe 31 PID 2356 wrote to memory of 2500 2356 beenieT.exe 31 PID 2356 wrote to memory of 2500 2356 beenieT.exe 31 PID 2356 wrote to memory of 2856 2356 beenieT.exe 33 PID 2356 wrote to memory of 2856 2356 beenieT.exe 33 PID 2356 wrote to memory of 2856 2356 beenieT.exe 33 PID 2356 wrote to memory of 2856 2356 beenieT.exe 33 PID 2356 wrote to memory of 3052 2356 beenieT.exe 35 PID 2356 wrote to memory of 3052 2356 beenieT.exe 35 PID 2356 wrote to memory of 3052 2356 beenieT.exe 35 PID 2356 wrote to memory of 3052 2356 beenieT.exe 35 PID 2356 wrote to memory of 3024 2356 beenieT.exe 37 PID 2356 wrote to memory of 3024 2356 beenieT.exe 37 PID 2356 wrote to memory of 3024 2356 beenieT.exe 37 PID 2356 wrote to memory of 3024 2356 beenieT.exe 37 PID 2356 wrote to memory of 3024 2356 beenieT.exe 37 PID 2356 wrote to memory of 3024 2356 beenieT.exe 37 PID 2356 wrote to memory of 3024 2356 beenieT.exe 37 PID 2356 wrote to memory of 3024 2356 beenieT.exe 37 PID 2356 wrote to memory of 3024 2356 beenieT.exe 37 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 beenieT.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 beenieT.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\beenieT.exe"C:\Users\Admin\AppData\Local\Temp\beenieT.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\beenieT.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\aqojft.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aqojft" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3CB2.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3052
-
-
C:\Users\Admin\AppData\Local\Temp\beenieT.exe"C:\Users\Admin\AppData\Local\Temp\beenieT.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3024
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5751437459e3039de0c592af13a6ee5ff
SHA10adcc471939f40abd298fe3f9f4fa2c9aa6a9b05
SHA25613a40b540f121e673272f2420176d8f0ec49b09062d6d602af20361c81de03d7
SHA512d529c679ca9702c181c83e1b7cc8cbacf52fa6791bc57b7046e73c46ef642589fe124b8a6f457c5b2f5bd6cec636802a400f2e316175f1c1347f8912f4cde590
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5492d4454376db245ff6ffd1702924264
SHA12f8091392b67060002259209d5479b6ebcdf0cdb
SHA256d2e75f28b77296825dcabc479e7a3a6b008101c72f0718338a75ea0a8d4bfc06
SHA5129de102a0c0e7373a07f9496ae93f778b5b8ba901cca811543171ec9f311d0fe2f8267fe254fb1b2f3a53259f1ebfd8f0a57b756edb2b68f62e56cc5a402cd4bb