Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
26-10-2024 18:50
Static task
static1
Behavioral task
behavioral1
Sample
16359c43466ea68f824825178d9dfd58784c95a2f88157ed52f1f0a3d321e15d.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
16359c43466ea68f824825178d9dfd58784c95a2f88157ed52f1f0a3d321e15d.exe
Resource
win10v2004-20241007-en
General
-
Target
16359c43466ea68f824825178d9dfd58784c95a2f88157ed52f1f0a3d321e15d.exe
-
Size
642KB
-
MD5
b07572205f266f5cea703bc6ccf74f39
-
SHA1
a0d45cfc2f4ecc337ce7aa48c48c8a341819e6e8
-
SHA256
16359c43466ea68f824825178d9dfd58784c95a2f88157ed52f1f0a3d321e15d
-
SHA512
eeafe01426bcbb807d6fed665cd97f1c174fd46253e2600aeeb20dbc551bd128b5c075bdd4efb1c44c73d38dc877b05caeca39d59976eb69c542c71df741f4ba
-
SSDEEP
12288:QoNoqGHHqkMd05IninF+YhN3to0+YDB+gstfk3bUhc:QoNKHK+I2kYhN3twPObc
Malware Config
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2996-16-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2996-18-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2996-14-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2996-11-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2996-10-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2848 powershell.exe -
Deletes itself 1 IoCs
pid Process 760 cmd.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2536 set thread context of 2996 2536 16359c43466ea68f824825178d9dfd58784c95a2f88157ed52f1f0a3d321e15d.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 16359c43466ea68f824825178d9dfd58784c95a2f88157ed52f1f0a3d321e15d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 16359c43466ea68f824825178d9dfd58784c95a2f88157ed52f1f0a3d321e15d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2536 16359c43466ea68f824825178d9dfd58784c95a2f88157ed52f1f0a3d321e15d.exe 2536 16359c43466ea68f824825178d9dfd58784c95a2f88157ed52f1f0a3d321e15d.exe 2536 16359c43466ea68f824825178d9dfd58784c95a2f88157ed52f1f0a3d321e15d.exe 2536 16359c43466ea68f824825178d9dfd58784c95a2f88157ed52f1f0a3d321e15d.exe 2996 16359c43466ea68f824825178d9dfd58784c95a2f88157ed52f1f0a3d321e15d.exe 2848 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2536 16359c43466ea68f824825178d9dfd58784c95a2f88157ed52f1f0a3d321e15d.exe Token: SeDebugPrivilege 2996 16359c43466ea68f824825178d9dfd58784c95a2f88157ed52f1f0a3d321e15d.exe Token: SeDebugPrivilege 2848 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2536 wrote to memory of 2848 2536 16359c43466ea68f824825178d9dfd58784c95a2f88157ed52f1f0a3d321e15d.exe 28 PID 2536 wrote to memory of 2848 2536 16359c43466ea68f824825178d9dfd58784c95a2f88157ed52f1f0a3d321e15d.exe 28 PID 2536 wrote to memory of 2848 2536 16359c43466ea68f824825178d9dfd58784c95a2f88157ed52f1f0a3d321e15d.exe 28 PID 2536 wrote to memory of 2848 2536 16359c43466ea68f824825178d9dfd58784c95a2f88157ed52f1f0a3d321e15d.exe 28 PID 2536 wrote to memory of 2996 2536 16359c43466ea68f824825178d9dfd58784c95a2f88157ed52f1f0a3d321e15d.exe 30 PID 2536 wrote to memory of 2996 2536 16359c43466ea68f824825178d9dfd58784c95a2f88157ed52f1f0a3d321e15d.exe 30 PID 2536 wrote to memory of 2996 2536 16359c43466ea68f824825178d9dfd58784c95a2f88157ed52f1f0a3d321e15d.exe 30 PID 2536 wrote to memory of 2996 2536 16359c43466ea68f824825178d9dfd58784c95a2f88157ed52f1f0a3d321e15d.exe 30 PID 2536 wrote to memory of 2996 2536 16359c43466ea68f824825178d9dfd58784c95a2f88157ed52f1f0a3d321e15d.exe 30 PID 2536 wrote to memory of 2996 2536 16359c43466ea68f824825178d9dfd58784c95a2f88157ed52f1f0a3d321e15d.exe 30 PID 2536 wrote to memory of 2996 2536 16359c43466ea68f824825178d9dfd58784c95a2f88157ed52f1f0a3d321e15d.exe 30 PID 2536 wrote to memory of 2996 2536 16359c43466ea68f824825178d9dfd58784c95a2f88157ed52f1f0a3d321e15d.exe 30 PID 2536 wrote to memory of 2996 2536 16359c43466ea68f824825178d9dfd58784c95a2f88157ed52f1f0a3d321e15d.exe 30 PID 2996 wrote to memory of 760 2996 16359c43466ea68f824825178d9dfd58784c95a2f88157ed52f1f0a3d321e15d.exe 33 PID 2996 wrote to memory of 760 2996 16359c43466ea68f824825178d9dfd58784c95a2f88157ed52f1f0a3d321e15d.exe 33 PID 2996 wrote to memory of 760 2996 16359c43466ea68f824825178d9dfd58784c95a2f88157ed52f1f0a3d321e15d.exe 33 PID 2996 wrote to memory of 760 2996 16359c43466ea68f824825178d9dfd58784c95a2f88157ed52f1f0a3d321e15d.exe 33 PID 760 wrote to memory of 1068 760 cmd.exe 35 PID 760 wrote to memory of 1068 760 cmd.exe 35 PID 760 wrote to memory of 1068 760 cmd.exe 35 PID 760 wrote to memory of 1068 760 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\16359c43466ea68f824825178d9dfd58784c95a2f88157ed52f1f0a3d321e15d.exe"C:\Users\Admin\AppData\Local\Temp\16359c43466ea68f824825178d9dfd58784c95a2f88157ed52f1f0a3d321e15d.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\16359c43466ea68f824825178d9dfd58784c95a2f88157ed52f1f0a3d321e15d.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Users\Admin\AppData\Local\Temp\16359c43466ea68f824825178d9dfd58784c95a2f88157ed52f1f0a3d321e15d.exe"C:\Users\Admin\AppData\Local\Temp\16359c43466ea68f824825178d9dfd58784c95a2f88157ed52f1f0a3d321e15d.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\16359c43466ea68f824825178d9dfd58784c95a2f88157ed52f1f0a3d321e15d.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 34⤵
- System Location Discovery: System Language Discovery
PID:1068
-
-
-