Analysis
-
max time kernel
92s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-10-2024 01:15
Static task
static1
Behavioral task
behavioral1
Sample
187b18b2f899560b7a11e8e8d9532fca975f881ef23007576474dcf087903dc9.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
187b18b2f899560b7a11e8e8d9532fca975f881ef23007576474dcf087903dc9.exe
Resource
win10v2004-20241007-en
General
-
Target
187b18b2f899560b7a11e8e8d9532fca975f881ef23007576474dcf087903dc9.exe
-
Size
713KB
-
MD5
5b764e745be569a5dfb883e255080fa9
-
SHA1
f1bd0c7798776bbead416b2feab3ecb2a1b433c1
-
SHA256
187b18b2f899560b7a11e8e8d9532fca975f881ef23007576474dcf087903dc9
-
SHA512
29baa8d16acbd4b40ae912c040cdca524749a24d760722bd8ad21f5295aa295bd11052c8bb600dbe860dc4d14d6e1209daf8c8f53925dbb68755e4a43f58de79
-
SSDEEP
12288:u8XPrixlaIH2qwgSUOagJ3mDdcbk9gPikwsbeo4saWC8hZ:u4uxlaIGgVOaUWqo9Eikwau8
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot8183422874:AAGqcPtzxPUU2hrA-VMQ9I_vPVTL-SZlwpo/sendMessage?chat_id=2135869667
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/3948-21-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4388 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 187b18b2f899560b7a11e8e8d9532fca975f881ef23007576474dcf087903dc9.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 187b18b2f899560b7a11e8e8d9532fca975f881ef23007576474dcf087903dc9.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1064 set thread context of 3948 1064 187b18b2f899560b7a11e8e8d9532fca975f881ef23007576474dcf087903dc9.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 187b18b2f899560b7a11e8e8d9532fca975f881ef23007576474dcf087903dc9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 187b18b2f899560b7a11e8e8d9532fca975f881ef23007576474dcf087903dc9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2724 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1064 187b18b2f899560b7a11e8e8d9532fca975f881ef23007576474dcf087903dc9.exe 4388 powershell.exe 1064 187b18b2f899560b7a11e8e8d9532fca975f881ef23007576474dcf087903dc9.exe 3948 187b18b2f899560b7a11e8e8d9532fca975f881ef23007576474dcf087903dc9.exe 4388 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1064 187b18b2f899560b7a11e8e8d9532fca975f881ef23007576474dcf087903dc9.exe Token: SeDebugPrivilege 4388 powershell.exe Token: SeDebugPrivilege 3948 187b18b2f899560b7a11e8e8d9532fca975f881ef23007576474dcf087903dc9.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1064 wrote to memory of 4388 1064 187b18b2f899560b7a11e8e8d9532fca975f881ef23007576474dcf087903dc9.exe 86 PID 1064 wrote to memory of 4388 1064 187b18b2f899560b7a11e8e8d9532fca975f881ef23007576474dcf087903dc9.exe 86 PID 1064 wrote to memory of 4388 1064 187b18b2f899560b7a11e8e8d9532fca975f881ef23007576474dcf087903dc9.exe 86 PID 1064 wrote to memory of 2724 1064 187b18b2f899560b7a11e8e8d9532fca975f881ef23007576474dcf087903dc9.exe 88 PID 1064 wrote to memory of 2724 1064 187b18b2f899560b7a11e8e8d9532fca975f881ef23007576474dcf087903dc9.exe 88 PID 1064 wrote to memory of 2724 1064 187b18b2f899560b7a11e8e8d9532fca975f881ef23007576474dcf087903dc9.exe 88 PID 1064 wrote to memory of 3948 1064 187b18b2f899560b7a11e8e8d9532fca975f881ef23007576474dcf087903dc9.exe 90 PID 1064 wrote to memory of 3948 1064 187b18b2f899560b7a11e8e8d9532fca975f881ef23007576474dcf087903dc9.exe 90 PID 1064 wrote to memory of 3948 1064 187b18b2f899560b7a11e8e8d9532fca975f881ef23007576474dcf087903dc9.exe 90 PID 1064 wrote to memory of 3948 1064 187b18b2f899560b7a11e8e8d9532fca975f881ef23007576474dcf087903dc9.exe 90 PID 1064 wrote to memory of 3948 1064 187b18b2f899560b7a11e8e8d9532fca975f881ef23007576474dcf087903dc9.exe 90 PID 1064 wrote to memory of 3948 1064 187b18b2f899560b7a11e8e8d9532fca975f881ef23007576474dcf087903dc9.exe 90 PID 1064 wrote to memory of 3948 1064 187b18b2f899560b7a11e8e8d9532fca975f881ef23007576474dcf087903dc9.exe 90 PID 1064 wrote to memory of 3948 1064 187b18b2f899560b7a11e8e8d9532fca975f881ef23007576474dcf087903dc9.exe 90 PID 3948 wrote to memory of 732 3948 187b18b2f899560b7a11e8e8d9532fca975f881ef23007576474dcf087903dc9.exe 92 PID 3948 wrote to memory of 732 3948 187b18b2f899560b7a11e8e8d9532fca975f881ef23007576474dcf087903dc9.exe 92 PID 3948 wrote to memory of 732 3948 187b18b2f899560b7a11e8e8d9532fca975f881ef23007576474dcf087903dc9.exe 92 PID 732 wrote to memory of 2000 732 cmd.exe 94 PID 732 wrote to memory of 2000 732 cmd.exe 94 PID 732 wrote to memory of 2000 732 cmd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\187b18b2f899560b7a11e8e8d9532fca975f881ef23007576474dcf087903dc9.exe"C:\Users\Admin\AppData\Local\Temp\187b18b2f899560b7a11e8e8d9532fca975f881ef23007576474dcf087903dc9.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nfYAIYYVCvPz.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4388
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nfYAIYYVCvPz" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC97A.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2724
-
-
C:\Users\Admin\AppData\Local\Temp\187b18b2f899560b7a11e8e8d9532fca975f881ef23007576474dcf087903dc9.exe"C:\Users\Admin\AppData\Local\Temp\187b18b2f899560b7a11e8e8d9532fca975f881ef23007576474dcf087903dc9.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\187b18b2f899560b7a11e8e8d9532fca975f881ef23007576474dcf087903dc9.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:732 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 34⤵
- System Location Discovery: System Language Discovery
PID:2000
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\187b18b2f899560b7a11e8e8d9532fca975f881ef23007576474dcf087903dc9.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD533665661dcf4b81a880367146628f35f
SHA1dee1a7577fdeccf9809ea8247c6aadf2c20d3744
SHA2565ca92880da1c93beef0b8a96ac86897d92292650492f7ce835332d8d183fe8b6
SHA5129100c244790e8a4221705c5d123b42d8bf942c2c7c8c28857ed78f00cf6386c09125c8cb95cd009380227ebb9b815aa27ebc8e34dc2eaba591b1166392e38c44