Analysis
-
max time kernel
121s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-02-2025 18:56
Static task
static1
Behavioral task
behavioral1
Sample
Details2200902015.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Details2200902015.exe
Resource
win10v2004-20250217-en
General
-
Target
Details2200902015.exe
-
Size
927KB
-
MD5
4ec1dc7af82e420b2f2d179dadf766a3
-
SHA1
fa134e98c7cc4d845a7a8cfc5646e01702bb4b0e
-
SHA256
c11538b1d7c0d04e036eb09f26e4c59576a79b97fc420bb996c617c392bb8aee
-
SHA512
93ec810c865d0e3ba235a9d71bf885fe3b17846bc93152dbf6a953970b226635ac972952e1233c26739428f03ce666fdad76c7bd637d5ca08834e56f3adbb48c
-
SSDEEP
12288:U9HwvFMNewlcuIbanS6u6mEPSGjkoC9d7u3acXKqxUCoM57ccikR:U9PdEyST9pGjk1n6qcXKvC3b
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7932652060:AAGfWzT7VuDRopXDARov5b0y9nd_QzIJ2iU/sendMessage?chat_id=2135869667
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2016-119-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2016-117-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2016-116-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2016-113-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2016-111-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2212 powershell.exe 2012 powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 checkip.dyndns.org 10 reallyfreegeoip.org 11 reallyfreegeoip.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2520 set thread context of 2016 2520 Details2200902015.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Details2200902015.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2620 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2520 Details2200902015.exe 2012 powershell.exe 2212 powershell.exe 2520 Details2200902015.exe 2016 RegSvcs.exe 2016 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2520 Details2200902015.exe Token: SeDebugPrivilege 2012 powershell.exe Token: SeDebugPrivilege 2212 powershell.exe Token: SeDebugPrivilege 2016 RegSvcs.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2520 wrote to memory of 2212 2520 Details2200902015.exe 31 PID 2520 wrote to memory of 2212 2520 Details2200902015.exe 31 PID 2520 wrote to memory of 2212 2520 Details2200902015.exe 31 PID 2520 wrote to memory of 2212 2520 Details2200902015.exe 31 PID 2520 wrote to memory of 2012 2520 Details2200902015.exe 33 PID 2520 wrote to memory of 2012 2520 Details2200902015.exe 33 PID 2520 wrote to memory of 2012 2520 Details2200902015.exe 33 PID 2520 wrote to memory of 2012 2520 Details2200902015.exe 33 PID 2520 wrote to memory of 2620 2520 Details2200902015.exe 35 PID 2520 wrote to memory of 2620 2520 Details2200902015.exe 35 PID 2520 wrote to memory of 2620 2520 Details2200902015.exe 35 PID 2520 wrote to memory of 2620 2520 Details2200902015.exe 35 PID 2520 wrote to memory of 2016 2520 Details2200902015.exe 37 PID 2520 wrote to memory of 2016 2520 Details2200902015.exe 37 PID 2520 wrote to memory of 2016 2520 Details2200902015.exe 37 PID 2520 wrote to memory of 2016 2520 Details2200902015.exe 37 PID 2520 wrote to memory of 2016 2520 Details2200902015.exe 37 PID 2520 wrote to memory of 2016 2520 Details2200902015.exe 37 PID 2520 wrote to memory of 2016 2520 Details2200902015.exe 37 PID 2520 wrote to memory of 2016 2520 Details2200902015.exe 37 PID 2520 wrote to memory of 2016 2520 Details2200902015.exe 37 PID 2520 wrote to memory of 2016 2520 Details2200902015.exe 37 PID 2520 wrote to memory of 2016 2520 Details2200902015.exe 37 PID 2520 wrote to memory of 2016 2520 Details2200902015.exe 37 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Details2200902015.exe"C:\Users\Admin\AppData\Local\Temp\Details2200902015.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Details2200902015.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2212
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GjhQXti.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GjhQXti" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD425.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2620
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2016
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
1KB
MD5565b44a4a4624b6bda0a4c8c16a7d025
SHA18e688083c3d789e25647a79d1ff8549e1e9d9ce0
SHA2566c61de52dfc6c90f2590b14fc663d5571d701a7aba066542e5301416f6da75c6
SHA51210ca89e71303cad6290f2055d863d8795ac2a4633e0f0d79566287395c4b2c310267e234f33b00e2c064df84d6ded96a0e8b67e0edd0f138207eddd7c4ff08fb
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\3R6AIQI5FFE201PBC5Z1.temp
Filesize7KB
MD51bd22693675d4ccbc02b382a80ea001c
SHA10a725596932304e2ea39b1bd74de4e328c84a91e
SHA256032d1dbe45e74b7b2d2b55372c4782144a1e68f3fa7e9ddc9fe0745e3ed24927
SHA512223c8d810a71b4286866337b7d1500a720f623f19c49bad2fcdc763aa71038d9f2bd09b93bfa2fb76d92565fef910e5817d8a2f21d427a2a8e2db8e9fd552172