Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-09-2024 13:23

General

  • Target

    505741d52f89c89dc156768a0714a0e500d1ecae923de1eff6cea7b393cace78.exe

  • Size

    512KB

  • MD5

    973947da93027a6c61b949ab7f44f956

  • SHA1

    3daf77c22b19276e29137ec95b0ec90249aeb6b5

  • SHA256

    505741d52f89c89dc156768a0714a0e500d1ecae923de1eff6cea7b393cace78

  • SHA512

    35ca5d7566d7b656d3843c555311324ac3f7173a36a331e522e4886ff41dda0d7e803feb57bd617c57bcb81bdffc62971afc512bf2d49f010e968a8bb14cf3ce

  • SSDEEP

    12288:tt7kvCaWgLfmVJik+ZUbCPGCrtGhtu7STpJE:ttoCaWgLfwi5ZR9Ghtu7

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\505741d52f89c89dc156768a0714a0e500d1ecae923de1eff6cea7b393cace78.exe
    "C:\Users\Admin\AppData\Local\Temp\505741d52f89c89dc156768a0714a0e500d1ecae923de1eff6cea7b393cace78.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1076
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\505741d52f89c89dc156768a0714a0e500d1ecae923de1eff6cea7b393cace78.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2920
    • C:\Users\Admin\AppData\Local\Temp\505741d52f89c89dc156768a0714a0e500d1ecae923de1eff6cea7b393cace78.exe
      "C:\Users\Admin\AppData\Local\Temp\505741d52f89c89dc156768a0714a0e500d1ecae923de1eff6cea7b393cace78.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2924
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2924 -s 1096
        3⤵
        • Program crash
        PID:2336

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1076-0-0x000000007497E000-0x000000007497F000-memory.dmp

    Filesize

    4KB

  • memory/1076-1-0x0000000000C70000-0x0000000000CF6000-memory.dmp

    Filesize

    536KB

  • memory/1076-2-0x0000000074970000-0x000000007505E000-memory.dmp

    Filesize

    6.9MB

  • memory/1076-3-0x00000000002A0000-0x00000000002B0000-memory.dmp

    Filesize

    64KB

  • memory/1076-4-0x000000007497E000-0x000000007497F000-memory.dmp

    Filesize

    4KB

  • memory/1076-5-0x0000000074970000-0x000000007505E000-memory.dmp

    Filesize

    6.9MB

  • memory/1076-6-0x0000000004DD0000-0x0000000004E38000-memory.dmp

    Filesize

    416KB

  • memory/1076-22-0x0000000074970000-0x000000007505E000-memory.dmp

    Filesize

    6.9MB

  • memory/2924-19-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2924-17-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2924-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2924-13-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2924-11-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2924-9-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2924-7-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2924-23-0x0000000074970000-0x000000007505E000-memory.dmp

    Filesize

    6.9MB

  • memory/2924-21-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2924-26-0x0000000074970000-0x000000007505E000-memory.dmp

    Filesize

    6.9MB

  • memory/2924-27-0x0000000074970000-0x000000007505E000-memory.dmp

    Filesize

    6.9MB