Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
09-11-2024 02:19
Static task
static1
Behavioral task
behavioral1
Sample
19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe
Resource
win10v2004-20241007-en
General
-
Target
19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe
-
Size
712KB
-
MD5
0f84063e1e3c819d8f657eb69da37be0
-
SHA1
513a8592a50f7810eb34a375209b585fe0309cbb
-
SHA256
19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1
-
SHA512
afe7e12d8f39681dc6e198750b89216c34519ee78c5c7def5d0bd27a79746b86c0e21e1aea97f991837b671781f4a10de21d2ab174446924e7b0faea256b86be
-
SSDEEP
12288:K3C6nv1tWDGbGar8R5wjDPdYHIqJSUW/PLlkt9PMGvKMNQTWH+mwuTWxS:K3rKDPC8LwjRYHIqJSUW/PLW9UGR6Wez
Malware Config
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2712-24-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2712-29-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2712-26-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2712-31-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2712-30-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2964 powershell.exe 2220 powershell.exe -
Deletes itself 1 IoCs
pid Process 1208 cmd.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2060 set thread context of 2712 2060 19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2880 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2060 19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe 2060 19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe 2712 19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe 2964 powershell.exe 2220 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2060 19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe Token: SeDebugPrivilege 2712 19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe Token: SeDebugPrivilege 2220 powershell.exe Token: SeDebugPrivilege 2964 powershell.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2060 wrote to memory of 2964 2060 19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe 31 PID 2060 wrote to memory of 2964 2060 19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe 31 PID 2060 wrote to memory of 2964 2060 19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe 31 PID 2060 wrote to memory of 2964 2060 19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe 31 PID 2060 wrote to memory of 2220 2060 19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe 33 PID 2060 wrote to memory of 2220 2060 19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe 33 PID 2060 wrote to memory of 2220 2060 19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe 33 PID 2060 wrote to memory of 2220 2060 19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe 33 PID 2060 wrote to memory of 2880 2060 19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe 35 PID 2060 wrote to memory of 2880 2060 19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe 35 PID 2060 wrote to memory of 2880 2060 19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe 35 PID 2060 wrote to memory of 2880 2060 19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe 35 PID 2060 wrote to memory of 2712 2060 19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe 37 PID 2060 wrote to memory of 2712 2060 19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe 37 PID 2060 wrote to memory of 2712 2060 19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe 37 PID 2060 wrote to memory of 2712 2060 19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe 37 PID 2060 wrote to memory of 2712 2060 19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe 37 PID 2060 wrote to memory of 2712 2060 19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe 37 PID 2060 wrote to memory of 2712 2060 19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe 37 PID 2060 wrote to memory of 2712 2060 19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe 37 PID 2060 wrote to memory of 2712 2060 19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe 37 PID 2712 wrote to memory of 1208 2712 19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe 38 PID 2712 wrote to memory of 1208 2712 19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe 38 PID 2712 wrote to memory of 1208 2712 19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe 38 PID 2712 wrote to memory of 1208 2712 19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe 38 PID 1208 wrote to memory of 2064 1208 cmd.exe 40 PID 1208 wrote to memory of 2064 1208 cmd.exe 40 PID 1208 wrote to memory of 2064 1208 cmd.exe 40 PID 1208 wrote to memory of 2064 1208 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe"C:\Users\Admin\AppData\Local\Temp\19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vJDvqL.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vJDvqL" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA4D.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2880
-
-
C:\Users\Admin\AppData\Local\Temp\19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe"C:\Users\Admin\AppData\Local\Temp\19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\19870017af38aa7315ac6e67d6254aa0946c8264a9828f20627eac76297879c1.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 34⤵
- System Location Discovery: System Language Discovery
PID:2064
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5788cd2c257591b7e6462a1306225764a
SHA167a2c4fe91ec941f95cf2982c9217a9fccddb2b2
SHA25650345ac63da6b94185498d0c45fc463a3e66809b158189579fe0debea9ff768a
SHA5121c1380d7067b4bb9fb3b4a4e0ca35fcceff831d2d444810d1e3f1e64836e82fa843667ec6553c1fd34c7403029ae98b7f6eca7287ff54fe9b41935b4c40fe011
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD593ab08bcd00433fecee9354261f762b1
SHA193e658313a6b9c426d19e91456616ba56121b663
SHA25649fbec0559ef09b711f1c71124f26f5aef0a27ac5db8b67477131efaf1a7c140
SHA51220e966813565b89d71f6eb2b7d0d35f99e5cd76a5a831eb9edc3fcc60a5930a16294af515b581ec5d63eee88ab62c6c4fe9e02d52504188a7cda4601fb8b5361