Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-10-2024 02:39
Static task
static1
Behavioral task
behavioral1
Sample
a498c70735258e7cb2204d02d81d5d2f31c266da60231dc50857c4267b4f48c1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a498c70735258e7cb2204d02d81d5d2f31c266da60231dc50857c4267b4f48c1.exe
Resource
win10v2004-20241007-en
General
-
Target
a498c70735258e7cb2204d02d81d5d2f31c266da60231dc50857c4267b4f48c1.exe
-
Size
610KB
-
MD5
2144b1c24a7ff469c8f2b9a7a97343ac
-
SHA1
3616325db9ac7ad66793a38e3fa29d86faa0d3ca
-
SHA256
a498c70735258e7cb2204d02d81d5d2f31c266da60231dc50857c4267b4f48c1
-
SHA512
bc7cf9a22b854ccada8638e8fe26bf01c633d03be2caa927867df9940f075d0aed147349a6db1d93e833cb96e83561d91349bcded509df0d38a97b60765dcae1
-
SSDEEP
12288:SuqGY9wn8lISIgt6M177MgRudvlE9neaw:5M7l9tSdva5
Malware Config
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/1692-10-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1692-18-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1692-16-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1692-14-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1692-11-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2128 powershell.exe -
Deletes itself 1 IoCs
pid Process 1508 cmd.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2580 set thread context of 1692 2580 a498c70735258e7cb2204d02d81d5d2f31c266da60231dc50857c4267b4f48c1.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a498c70735258e7cb2204d02d81d5d2f31c266da60231dc50857c4267b4f48c1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a498c70735258e7cb2204d02d81d5d2f31c266da60231dc50857c4267b4f48c1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2580 a498c70735258e7cb2204d02d81d5d2f31c266da60231dc50857c4267b4f48c1.exe 2580 a498c70735258e7cb2204d02d81d5d2f31c266da60231dc50857c4267b4f48c1.exe 2580 a498c70735258e7cb2204d02d81d5d2f31c266da60231dc50857c4267b4f48c1.exe 2580 a498c70735258e7cb2204d02d81d5d2f31c266da60231dc50857c4267b4f48c1.exe 2580 a498c70735258e7cb2204d02d81d5d2f31c266da60231dc50857c4267b4f48c1.exe 1692 a498c70735258e7cb2204d02d81d5d2f31c266da60231dc50857c4267b4f48c1.exe 2128 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2580 a498c70735258e7cb2204d02d81d5d2f31c266da60231dc50857c4267b4f48c1.exe Token: SeDebugPrivilege 1692 a498c70735258e7cb2204d02d81d5d2f31c266da60231dc50857c4267b4f48c1.exe Token: SeDebugPrivilege 2128 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2580 wrote to memory of 2128 2580 a498c70735258e7cb2204d02d81d5d2f31c266da60231dc50857c4267b4f48c1.exe 31 PID 2580 wrote to memory of 2128 2580 a498c70735258e7cb2204d02d81d5d2f31c266da60231dc50857c4267b4f48c1.exe 31 PID 2580 wrote to memory of 2128 2580 a498c70735258e7cb2204d02d81d5d2f31c266da60231dc50857c4267b4f48c1.exe 31 PID 2580 wrote to memory of 2128 2580 a498c70735258e7cb2204d02d81d5d2f31c266da60231dc50857c4267b4f48c1.exe 31 PID 2580 wrote to memory of 1692 2580 a498c70735258e7cb2204d02d81d5d2f31c266da60231dc50857c4267b4f48c1.exe 32 PID 2580 wrote to memory of 1692 2580 a498c70735258e7cb2204d02d81d5d2f31c266da60231dc50857c4267b4f48c1.exe 32 PID 2580 wrote to memory of 1692 2580 a498c70735258e7cb2204d02d81d5d2f31c266da60231dc50857c4267b4f48c1.exe 32 PID 2580 wrote to memory of 1692 2580 a498c70735258e7cb2204d02d81d5d2f31c266da60231dc50857c4267b4f48c1.exe 32 PID 2580 wrote to memory of 1692 2580 a498c70735258e7cb2204d02d81d5d2f31c266da60231dc50857c4267b4f48c1.exe 32 PID 2580 wrote to memory of 1692 2580 a498c70735258e7cb2204d02d81d5d2f31c266da60231dc50857c4267b4f48c1.exe 32 PID 2580 wrote to memory of 1692 2580 a498c70735258e7cb2204d02d81d5d2f31c266da60231dc50857c4267b4f48c1.exe 32 PID 2580 wrote to memory of 1692 2580 a498c70735258e7cb2204d02d81d5d2f31c266da60231dc50857c4267b4f48c1.exe 32 PID 2580 wrote to memory of 1692 2580 a498c70735258e7cb2204d02d81d5d2f31c266da60231dc50857c4267b4f48c1.exe 32 PID 1692 wrote to memory of 1508 1692 a498c70735258e7cb2204d02d81d5d2f31c266da60231dc50857c4267b4f48c1.exe 34 PID 1692 wrote to memory of 1508 1692 a498c70735258e7cb2204d02d81d5d2f31c266da60231dc50857c4267b4f48c1.exe 34 PID 1692 wrote to memory of 1508 1692 a498c70735258e7cb2204d02d81d5d2f31c266da60231dc50857c4267b4f48c1.exe 34 PID 1692 wrote to memory of 1508 1692 a498c70735258e7cb2204d02d81d5d2f31c266da60231dc50857c4267b4f48c1.exe 34 PID 1508 wrote to memory of 332 1508 cmd.exe 36 PID 1508 wrote to memory of 332 1508 cmd.exe 36 PID 1508 wrote to memory of 332 1508 cmd.exe 36 PID 1508 wrote to memory of 332 1508 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\a498c70735258e7cb2204d02d81d5d2f31c266da60231dc50857c4267b4f48c1.exe"C:\Users\Admin\AppData\Local\Temp\a498c70735258e7cb2204d02d81d5d2f31c266da60231dc50857c4267b4f48c1.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\a498c70735258e7cb2204d02d81d5d2f31c266da60231dc50857c4267b4f48c1.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
-
C:\Users\Admin\AppData\Local\Temp\a498c70735258e7cb2204d02d81d5d2f31c266da60231dc50857c4267b4f48c1.exe"C:\Users\Admin\AppData\Local\Temp\a498c70735258e7cb2204d02d81d5d2f31c266da60231dc50857c4267b4f48c1.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\a498c70735258e7cb2204d02d81d5d2f31c266da60231dc50857c4267b4f48c1.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 34⤵
- System Location Discovery: System Language Discovery
PID:332
-
-
-