Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-10-2024 03:55
Static task
static1
Behavioral task
behavioral1
Sample
Request for offer.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Request for offer.exe
Resource
win10v2004-20240802-en
General
-
Target
Request for offer.exe
-
Size
626KB
-
MD5
bbc2241c8b26c710dba1bdb4686d6e54
-
SHA1
b77585f70690e5055e29f6eef85f22045ec74082
-
SHA256
e3311b58cd5550d55691f8a0cb956d49cd1d59ad10ae119a5e9b62452c652e68
-
SHA512
a5ec6673174d4623afcbfe7c32d477daa86ad4921b7d1d8949a1cb88b46a368de5601c9cf4c7a09232d5e49fa743fe3a42cc501f4a798cb8290f3ca279239d85
-
SSDEEP
12288:+5w+f0e7N9Jj0GxvtyIS7R3jmoXV8l4Ol00zVGq2dYAeM:+XZbj0GtwIgRzO4OTI5
Malware Config
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/1968-22-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1968-20-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1968-18-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1968-14-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1968-12-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2780 powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1628 set thread context of 1968 1628 Request for offer.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2664 1968 WerFault.exe 32 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Request for offer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Request for offer.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1628 Request for offer.exe 1628 Request for offer.exe 1968 Request for offer.exe 2780 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1628 Request for offer.exe Token: SeDebugPrivilege 1968 Request for offer.exe Token: SeDebugPrivilege 2780 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1628 wrote to memory of 2780 1628 Request for offer.exe 31 PID 1628 wrote to memory of 2780 1628 Request for offer.exe 31 PID 1628 wrote to memory of 2780 1628 Request for offer.exe 31 PID 1628 wrote to memory of 2780 1628 Request for offer.exe 31 PID 1628 wrote to memory of 1968 1628 Request for offer.exe 32 PID 1628 wrote to memory of 1968 1628 Request for offer.exe 32 PID 1628 wrote to memory of 1968 1628 Request for offer.exe 32 PID 1628 wrote to memory of 1968 1628 Request for offer.exe 32 PID 1628 wrote to memory of 1968 1628 Request for offer.exe 32 PID 1628 wrote to memory of 1968 1628 Request for offer.exe 32 PID 1628 wrote to memory of 1968 1628 Request for offer.exe 32 PID 1628 wrote to memory of 1968 1628 Request for offer.exe 32 PID 1628 wrote to memory of 1968 1628 Request for offer.exe 32 PID 1968 wrote to memory of 2664 1968 Request for offer.exe 34 PID 1968 wrote to memory of 2664 1968 Request for offer.exe 34 PID 1968 wrote to memory of 2664 1968 Request for offer.exe 34 PID 1968 wrote to memory of 2664 1968 Request for offer.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\Request for offer.exe"C:\Users\Admin\AppData\Local\Temp\Request for offer.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Request for offer.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Users\Admin\AppData\Local\Temp\Request for offer.exe"C:\Users\Admin\AppData\Local\Temp\Request for offer.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1968 -s 10803⤵
- Program crash
PID:2664
-
-