Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
02-09-2024 14:20
Static task
static1
Behavioral task
behavioral1
Sample
d43fa50daa883b42bb53678fcb1a9e956bbdb6bb6256ddaefcf5e4dadad450dd.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
d43fa50daa883b42bb53678fcb1a9e956bbdb6bb6256ddaefcf5e4dadad450dd.exe
Resource
win10v2004-20240802-en
General
-
Target
d43fa50daa883b42bb53678fcb1a9e956bbdb6bb6256ddaefcf5e4dadad450dd.exe
-
Size
552KB
-
MD5
70aaa3cfe01401db8f01fdf377138094
-
SHA1
7523fe037a1be040dc180e86ef1395e893e1d87c
-
SHA256
d43fa50daa883b42bb53678fcb1a9e956bbdb6bb6256ddaefcf5e4dadad450dd
-
SHA512
fbf2ee8a9a4e449a7cd7d59ddfda3feb34acee4ad98e405ddca679281ec60d6ecfb03457c8412721893856304e86c64f56c498b63c0c29be901809c2e48813d3
-
SSDEEP
12288:w8QdRlF6YLqGfrds/2s0yADkpixHp+V2pX+9EmgiW:ORv6/Gfr82s0yixHkV24Sm4
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.speedhouseoman.com - Port:
587 - Username:
[email protected] - Password:
SpH@0084
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2692-21-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2692-24-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2692-26-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2692-25-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2692-19-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2948 powershell.exe -
Deletes itself 1 IoCs
pid Process 1188 cmd.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1908 set thread context of 2692 1908 d43fa50daa883b42bb53678fcb1a9e956bbdb6bb6256ddaefcf5e4dadad450dd.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d43fa50daa883b42bb53678fcb1a9e956bbdb6bb6256ddaefcf5e4dadad450dd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d43fa50daa883b42bb53678fcb1a9e956bbdb6bb6256ddaefcf5e4dadad450dd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2096 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2692 d43fa50daa883b42bb53678fcb1a9e956bbdb6bb6256ddaefcf5e4dadad450dd.exe 2948 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2692 d43fa50daa883b42bb53678fcb1a9e956bbdb6bb6256ddaefcf5e4dadad450dd.exe Token: SeDebugPrivilege 2948 powershell.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 1908 wrote to memory of 2948 1908 d43fa50daa883b42bb53678fcb1a9e956bbdb6bb6256ddaefcf5e4dadad450dd.exe 31 PID 1908 wrote to memory of 2948 1908 d43fa50daa883b42bb53678fcb1a9e956bbdb6bb6256ddaefcf5e4dadad450dd.exe 31 PID 1908 wrote to memory of 2948 1908 d43fa50daa883b42bb53678fcb1a9e956bbdb6bb6256ddaefcf5e4dadad450dd.exe 31 PID 1908 wrote to memory of 2948 1908 d43fa50daa883b42bb53678fcb1a9e956bbdb6bb6256ddaefcf5e4dadad450dd.exe 31 PID 1908 wrote to memory of 2096 1908 d43fa50daa883b42bb53678fcb1a9e956bbdb6bb6256ddaefcf5e4dadad450dd.exe 33 PID 1908 wrote to memory of 2096 1908 d43fa50daa883b42bb53678fcb1a9e956bbdb6bb6256ddaefcf5e4dadad450dd.exe 33 PID 1908 wrote to memory of 2096 1908 d43fa50daa883b42bb53678fcb1a9e956bbdb6bb6256ddaefcf5e4dadad450dd.exe 33 PID 1908 wrote to memory of 2096 1908 d43fa50daa883b42bb53678fcb1a9e956bbdb6bb6256ddaefcf5e4dadad450dd.exe 33 PID 1908 wrote to memory of 2692 1908 d43fa50daa883b42bb53678fcb1a9e956bbdb6bb6256ddaefcf5e4dadad450dd.exe 35 PID 1908 wrote to memory of 2692 1908 d43fa50daa883b42bb53678fcb1a9e956bbdb6bb6256ddaefcf5e4dadad450dd.exe 35 PID 1908 wrote to memory of 2692 1908 d43fa50daa883b42bb53678fcb1a9e956bbdb6bb6256ddaefcf5e4dadad450dd.exe 35 PID 1908 wrote to memory of 2692 1908 d43fa50daa883b42bb53678fcb1a9e956bbdb6bb6256ddaefcf5e4dadad450dd.exe 35 PID 1908 wrote to memory of 2692 1908 d43fa50daa883b42bb53678fcb1a9e956bbdb6bb6256ddaefcf5e4dadad450dd.exe 35 PID 1908 wrote to memory of 2692 1908 d43fa50daa883b42bb53678fcb1a9e956bbdb6bb6256ddaefcf5e4dadad450dd.exe 35 PID 1908 wrote to memory of 2692 1908 d43fa50daa883b42bb53678fcb1a9e956bbdb6bb6256ddaefcf5e4dadad450dd.exe 35 PID 1908 wrote to memory of 2692 1908 d43fa50daa883b42bb53678fcb1a9e956bbdb6bb6256ddaefcf5e4dadad450dd.exe 35 PID 1908 wrote to memory of 2692 1908 d43fa50daa883b42bb53678fcb1a9e956bbdb6bb6256ddaefcf5e4dadad450dd.exe 35 PID 2692 wrote to memory of 1188 2692 d43fa50daa883b42bb53678fcb1a9e956bbdb6bb6256ddaefcf5e4dadad450dd.exe 36 PID 2692 wrote to memory of 1188 2692 d43fa50daa883b42bb53678fcb1a9e956bbdb6bb6256ddaefcf5e4dadad450dd.exe 36 PID 2692 wrote to memory of 1188 2692 d43fa50daa883b42bb53678fcb1a9e956bbdb6bb6256ddaefcf5e4dadad450dd.exe 36 PID 2692 wrote to memory of 1188 2692 d43fa50daa883b42bb53678fcb1a9e956bbdb6bb6256ddaefcf5e4dadad450dd.exe 36 PID 1188 wrote to memory of 2072 1188 cmd.exe 38 PID 1188 wrote to memory of 2072 1188 cmd.exe 38 PID 1188 wrote to memory of 2072 1188 cmd.exe 38 PID 1188 wrote to memory of 2072 1188 cmd.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\d43fa50daa883b42bb53678fcb1a9e956bbdb6bb6256ddaefcf5e4dadad450dd.exe"C:\Users\Admin\AppData\Local\Temp\d43fa50daa883b42bb53678fcb1a9e956bbdb6bb6256ddaefcf5e4dadad450dd.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\HRtcwZiWXQav.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2948
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HRtcwZiWXQav" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1FA1.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2096
-
-
C:\Users\Admin\AppData\Local\Temp\d43fa50daa883b42bb53678fcb1a9e956bbdb6bb6256ddaefcf5e4dadad450dd.exe"C:\Users\Admin\AppData\Local\Temp\d43fa50daa883b42bb53678fcb1a9e956bbdb6bb6256ddaefcf5e4dadad450dd.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\d43fa50daa883b42bb53678fcb1a9e956bbdb6bb6256ddaefcf5e4dadad450dd.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 34⤵
- System Location Discovery: System Language Discovery
PID:2072
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58b196e15070bd40c7e632c91da0c1600
SHA1b2f087d7817983e1b7db0401a2798dae3d9b47d7
SHA256286a1a51b675819fc242128ade5a1cacc1b40df6ae57ac58c34a467d83cde9bf
SHA51243aa6dd64c878367faf1f89ea86c99161bd1885483fc061efd959a8b080710d269dfceb71adcfee638bdc54c5db6e7006014024831358a79583717ffda0d8467