Analysis
-
max time kernel
126s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
19-02-2025 02:41
Static task
static1
Behavioral task
behavioral1
Sample
beenieT.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
beenieT.exe
Resource
win10v2004-20250217-en
General
-
Target
beenieT.exe
-
Size
627KB
-
MD5
01adfbc94da06851348026ba175876f4
-
SHA1
afab7627513aeab150cb27609e2ee3ddf3062c8e
-
SHA256
027704a79bc8bc9533c0d2d20c15ff824be56a280512e2305ac66dea22e91f70
-
SHA512
93dc93dcd9d87afc731258aaedb999776dcbe5421116f9ad71dae54f9ec8ccfaca02c80a212a04d16391f4ed6530b5f46c4554ada935d940b0f2fe163a174771
-
SSDEEP
12288:6xgmXcBFdytRXdvtaFFPiYK41HU/iZqRNyVTZlqPxUN6Kk+ycR/3w2FirEukR:uZAFQnmFPiYKJZNcTipUNrk/92Qk
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7465931215:AAEEB2buL-YODXHMy33u4S1TgD90QPF6Te0/sendMessage?chat_id=7519150590
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/1028-46-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3908 powershell.exe 5084 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1161330783-2912525651-1278508834-1000\Control Panel\International\Geo\Nation beenieT.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1161330783-2912525651-1278508834-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 beenieT.exe Key opened \REGISTRY\USER\S-1-5-21-1161330783-2912525651-1278508834-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 beenieT.exe Key opened \REGISTRY\USER\S-1-5-21-1161330783-2912525651-1278508834-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 beenieT.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 checkip.dyndns.org 19 reallyfreegeoip.org 20 reallyfreegeoip.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2160 set thread context of 1028 2160 beenieT.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language beenieT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language beenieT.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2804 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2160 beenieT.exe 3908 powershell.exe 5084 powershell.exe 2160 beenieT.exe 1028 beenieT.exe 3908 powershell.exe 5084 powershell.exe 1028 beenieT.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2160 beenieT.exe Token: SeDebugPrivilege 3908 powershell.exe Token: SeDebugPrivilege 5084 powershell.exe Token: SeDebugPrivilege 1028 beenieT.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2160 wrote to memory of 3908 2160 beenieT.exe 88 PID 2160 wrote to memory of 3908 2160 beenieT.exe 88 PID 2160 wrote to memory of 3908 2160 beenieT.exe 88 PID 2160 wrote to memory of 5084 2160 beenieT.exe 90 PID 2160 wrote to memory of 5084 2160 beenieT.exe 90 PID 2160 wrote to memory of 5084 2160 beenieT.exe 90 PID 2160 wrote to memory of 2804 2160 beenieT.exe 92 PID 2160 wrote to memory of 2804 2160 beenieT.exe 92 PID 2160 wrote to memory of 2804 2160 beenieT.exe 92 PID 2160 wrote to memory of 1028 2160 beenieT.exe 94 PID 2160 wrote to memory of 1028 2160 beenieT.exe 94 PID 2160 wrote to memory of 1028 2160 beenieT.exe 94 PID 2160 wrote to memory of 1028 2160 beenieT.exe 94 PID 2160 wrote to memory of 1028 2160 beenieT.exe 94 PID 2160 wrote to memory of 1028 2160 beenieT.exe 94 PID 2160 wrote to memory of 1028 2160 beenieT.exe 94 PID 2160 wrote to memory of 1028 2160 beenieT.exe 94 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1161330783-2912525651-1278508834-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 beenieT.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1161330783-2912525651-1278508834-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 beenieT.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\beenieT.exe"C:\Users\Admin\AppData\Local\Temp\beenieT.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\beenieT.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3908
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\aqojft.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5084
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aqojft" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD12B.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2804
-
-
C:\Users\Admin\AppData\Local\Temp\beenieT.exe"C:\Users\Admin\AppData\Local\Temp\beenieT.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1028
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD519a3b546010e27e213b38269ae88b23b
SHA1d56da715170e497fdbd1ed89c0d45f1306de0f58
SHA256d0c6ecdd429a38510eecaab8e560a2474b13f14af7c078a14cc30ba496fda3f6
SHA512b5b829035301e5e91a363f59aefb7dc8ce0ca30b37fee43e676359d5074814d23ca4ef9e042dc22a05e3827542e6921e3b183be50e305e58359f5d084150fbb9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD504bf4ecdc264dee88a4149357a70a1c4
SHA1fe907652aea59e645ecdf2812733465bb74dd03e
SHA2568f470447dad318e1c128e4b65ccbe95143156da6102a301796384a7e77efd7a2
SHA5123ad3f6e7350796b1bc54a5b3db2d8489588c27e86c96a5dff6c797ca790c4bceb56ed5722dd623492a1e4a26ddf05ef2608e4ce8442b695704e57e296312a0fb