Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-11-2024 04:02
Static task
static1
Behavioral task
behavioral1
Sample
7a1b1accd1cb42cb51060c603ca409ca6345a52035cc2a4cb356e42abd4df5bc.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7a1b1accd1cb42cb51060c603ca409ca6345a52035cc2a4cb356e42abd4df5bc.exe
Resource
win10v2004-20241007-en
General
-
Target
7a1b1accd1cb42cb51060c603ca409ca6345a52035cc2a4cb356e42abd4df5bc.exe
-
Size
646KB
-
MD5
5556070b7b98ac900b15008dc307f93b
-
SHA1
58a09bf573b4b91ee7acb9915f85c45dbd8a9811
-
SHA256
7a1b1accd1cb42cb51060c603ca409ca6345a52035cc2a4cb356e42abd4df5bc
-
SHA512
8bdc68e2408c173d80abfcd234f063a3b54724d53676c10483b369b96948bcc5eace7c1c2ad6c487505b42392ab050b7adb316f7776ef4c02118e390dfefb05e
-
SSDEEP
12288:gUxHU3TBLTyOYRSHrM65aj0iqPBxgWaRNo77Om6d4zp:gUxGLTyTRI34v7yp
Malware Config
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2128-19-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2128-17-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2128-15-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2128-12-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2128-11-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2956 powershell.exe -
Deletes itself 1 IoCs
pid Process 2560 cmd.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2084 set thread context of 2128 2084 7a1b1accd1cb42cb51060c603ca409ca6345a52035cc2a4cb356e42abd4df5bc.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7a1b1accd1cb42cb51060c603ca409ca6345a52035cc2a4cb356e42abd4df5bc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7a1b1accd1cb42cb51060c603ca409ca6345a52035cc2a4cb356e42abd4df5bc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2084 7a1b1accd1cb42cb51060c603ca409ca6345a52035cc2a4cb356e42abd4df5bc.exe 2084 7a1b1accd1cb42cb51060c603ca409ca6345a52035cc2a4cb356e42abd4df5bc.exe 2128 7a1b1accd1cb42cb51060c603ca409ca6345a52035cc2a4cb356e42abd4df5bc.exe 2956 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2084 7a1b1accd1cb42cb51060c603ca409ca6345a52035cc2a4cb356e42abd4df5bc.exe Token: SeDebugPrivilege 2128 7a1b1accd1cb42cb51060c603ca409ca6345a52035cc2a4cb356e42abd4df5bc.exe Token: SeDebugPrivilege 2956 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2084 wrote to memory of 2956 2084 7a1b1accd1cb42cb51060c603ca409ca6345a52035cc2a4cb356e42abd4df5bc.exe 31 PID 2084 wrote to memory of 2956 2084 7a1b1accd1cb42cb51060c603ca409ca6345a52035cc2a4cb356e42abd4df5bc.exe 31 PID 2084 wrote to memory of 2956 2084 7a1b1accd1cb42cb51060c603ca409ca6345a52035cc2a4cb356e42abd4df5bc.exe 31 PID 2084 wrote to memory of 2956 2084 7a1b1accd1cb42cb51060c603ca409ca6345a52035cc2a4cb356e42abd4df5bc.exe 31 PID 2084 wrote to memory of 2128 2084 7a1b1accd1cb42cb51060c603ca409ca6345a52035cc2a4cb356e42abd4df5bc.exe 33 PID 2084 wrote to memory of 2128 2084 7a1b1accd1cb42cb51060c603ca409ca6345a52035cc2a4cb356e42abd4df5bc.exe 33 PID 2084 wrote to memory of 2128 2084 7a1b1accd1cb42cb51060c603ca409ca6345a52035cc2a4cb356e42abd4df5bc.exe 33 PID 2084 wrote to memory of 2128 2084 7a1b1accd1cb42cb51060c603ca409ca6345a52035cc2a4cb356e42abd4df5bc.exe 33 PID 2084 wrote to memory of 2128 2084 7a1b1accd1cb42cb51060c603ca409ca6345a52035cc2a4cb356e42abd4df5bc.exe 33 PID 2084 wrote to memory of 2128 2084 7a1b1accd1cb42cb51060c603ca409ca6345a52035cc2a4cb356e42abd4df5bc.exe 33 PID 2084 wrote to memory of 2128 2084 7a1b1accd1cb42cb51060c603ca409ca6345a52035cc2a4cb356e42abd4df5bc.exe 33 PID 2084 wrote to memory of 2128 2084 7a1b1accd1cb42cb51060c603ca409ca6345a52035cc2a4cb356e42abd4df5bc.exe 33 PID 2084 wrote to memory of 2128 2084 7a1b1accd1cb42cb51060c603ca409ca6345a52035cc2a4cb356e42abd4df5bc.exe 33 PID 2128 wrote to memory of 2560 2128 7a1b1accd1cb42cb51060c603ca409ca6345a52035cc2a4cb356e42abd4df5bc.exe 34 PID 2128 wrote to memory of 2560 2128 7a1b1accd1cb42cb51060c603ca409ca6345a52035cc2a4cb356e42abd4df5bc.exe 34 PID 2128 wrote to memory of 2560 2128 7a1b1accd1cb42cb51060c603ca409ca6345a52035cc2a4cb356e42abd4df5bc.exe 34 PID 2128 wrote to memory of 2560 2128 7a1b1accd1cb42cb51060c603ca409ca6345a52035cc2a4cb356e42abd4df5bc.exe 34 PID 2560 wrote to memory of 2612 2560 cmd.exe 36 PID 2560 wrote to memory of 2612 2560 cmd.exe 36 PID 2560 wrote to memory of 2612 2560 cmd.exe 36 PID 2560 wrote to memory of 2612 2560 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a1b1accd1cb42cb51060c603ca409ca6345a52035cc2a4cb356e42abd4df5bc.exe"C:\Users\Admin\AppData\Local\Temp\7a1b1accd1cb42cb51060c603ca409ca6345a52035cc2a4cb356e42abd4df5bc.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\7a1b1accd1cb42cb51060c603ca409ca6345a52035cc2a4cb356e42abd4df5bc.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
C:\Users\Admin\AppData\Local\Temp\7a1b1accd1cb42cb51060c603ca409ca6345a52035cc2a4cb356e42abd4df5bc.exe"C:\Users\Admin\AppData\Local\Temp\7a1b1accd1cb42cb51060c603ca409ca6345a52035cc2a4cb356e42abd4df5bc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\7a1b1accd1cb42cb51060c603ca409ca6345a52035cc2a4cb356e42abd4df5bc.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 34⤵
- System Location Discovery: System Language Discovery
PID:2612
-
-
-