Analysis
-
max time kernel
83s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-11-2024 02:14
Static task
static1
Behavioral task
behavioral1
Sample
4c70310a239bb05c148151740e3cbccf787c13a33c6f9f5a8f9c75216ed43af4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4c70310a239bb05c148151740e3cbccf787c13a33c6f9f5a8f9c75216ed43af4.exe
Resource
win10v2004-20241007-en
General
-
Target
4c70310a239bb05c148151740e3cbccf787c13a33c6f9f5a8f9c75216ed43af4.exe
-
Size
2.2MB
-
MD5
744261ecea7819afad73c744b60b7e93
-
SHA1
e6c2e03d6468b0193cc326fc52746063e937172b
-
SHA256
4c70310a239bb05c148151740e3cbccf787c13a33c6f9f5a8f9c75216ed43af4
-
SHA512
8f8e49f2834024a93e3c9a4d0b4316814455e81ae737ffee1b55cff4f4189c7daa480d8da163f484ac51d8333f1221ebcbfaee4d585044a955caec4dd88365de
-
SSDEEP
12288:gOt1G044leEK+3ExXvA8fR5mPVr7iG2eXNPnrEdrEw:SLhEK0q/A8fR5mPVr7iGxXN/odow
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
reptw.xyz - Port:
587 - Username:
[email protected] - Password:
=W;D)NMYK*HI - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 8 IoCs
resource yara_rule behavioral1/memory/1440-8-0x0000000000410000-0x0000000000436000-memory.dmp family_snakekeylogger behavioral1/memory/1440-6-0x0000000000410000-0x0000000000436000-memory.dmp family_snakekeylogger behavioral1/memory/1440-21-0x0000000000410000-0x0000000000436000-memory.dmp family_snakekeylogger behavioral1/memory/1440-18-0x0000000000410000-0x0000000000436000-memory.dmp family_snakekeylogger behavioral1/memory/1440-14-0x0000000000410000-0x0000000000436000-memory.dmp family_snakekeylogger behavioral1/memory/1440-12-0x0000000000410000-0x0000000000436000-memory.dmp family_snakekeylogger behavioral1/memory/2604-44-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2604-43-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Executes dropped EXE 2 IoCs
pid Process 2576 dfxzdg.exe 2604 dfxzdg.exe -
Loads dropped DLL 5 IoCs
pid Process 2344 WerFault.exe 2344 WerFault.exe 2344 WerFault.exe 2344 WerFault.exe 2344 WerFault.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org 12 freegeoip.app 13 freegeoip.app 14 freegeoip.app -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1648 set thread context of 1440 1648 4c70310a239bb05c148151740e3cbccf787c13a33c6f9f5a8f9c75216ed43af4.exe 31 PID 2576 set thread context of 2604 2576 dfxzdg.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 696 1440 WerFault.exe 31 2344 2604 WerFault.exe 39 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4c70310a239bb05c148151740e3cbccf787c13a33c6f9f5a8f9c75216ed43af4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dfxzdg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4c70310a239bb05c148151740e3cbccf787c13a33c6f9f5a8f9c75216ed43af4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dfxzdg.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2844 schtasks.exe 2736 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1440 4c70310a239bb05c148151740e3cbccf787c13a33c6f9f5a8f9c75216ed43af4.exe 2604 dfxzdg.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1648 4c70310a239bb05c148151740e3cbccf787c13a33c6f9f5a8f9c75216ed43af4.exe Token: SeDebugPrivilege 1440 4c70310a239bb05c148151740e3cbccf787c13a33c6f9f5a8f9c75216ed43af4.exe Token: SeDebugPrivilege 2576 dfxzdg.exe Token: SeDebugPrivilege 2604 dfxzdg.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 1648 wrote to memory of 1440 1648 4c70310a239bb05c148151740e3cbccf787c13a33c6f9f5a8f9c75216ed43af4.exe 31 PID 1648 wrote to memory of 1440 1648 4c70310a239bb05c148151740e3cbccf787c13a33c6f9f5a8f9c75216ed43af4.exe 31 PID 1648 wrote to memory of 1440 1648 4c70310a239bb05c148151740e3cbccf787c13a33c6f9f5a8f9c75216ed43af4.exe 31 PID 1648 wrote to memory of 1440 1648 4c70310a239bb05c148151740e3cbccf787c13a33c6f9f5a8f9c75216ed43af4.exe 31 PID 1648 wrote to memory of 1440 1648 4c70310a239bb05c148151740e3cbccf787c13a33c6f9f5a8f9c75216ed43af4.exe 31 PID 1648 wrote to memory of 1440 1648 4c70310a239bb05c148151740e3cbccf787c13a33c6f9f5a8f9c75216ed43af4.exe 31 PID 1648 wrote to memory of 1440 1648 4c70310a239bb05c148151740e3cbccf787c13a33c6f9f5a8f9c75216ed43af4.exe 31 PID 1648 wrote to memory of 1440 1648 4c70310a239bb05c148151740e3cbccf787c13a33c6f9f5a8f9c75216ed43af4.exe 31 PID 1648 wrote to memory of 1440 1648 4c70310a239bb05c148151740e3cbccf787c13a33c6f9f5a8f9c75216ed43af4.exe 31 PID 1648 wrote to memory of 2660 1648 4c70310a239bb05c148151740e3cbccf787c13a33c6f9f5a8f9c75216ed43af4.exe 32 PID 1648 wrote to memory of 2660 1648 4c70310a239bb05c148151740e3cbccf787c13a33c6f9f5a8f9c75216ed43af4.exe 32 PID 1648 wrote to memory of 2660 1648 4c70310a239bb05c148151740e3cbccf787c13a33c6f9f5a8f9c75216ed43af4.exe 32 PID 1648 wrote to memory of 2660 1648 4c70310a239bb05c148151740e3cbccf787c13a33c6f9f5a8f9c75216ed43af4.exe 32 PID 1648 wrote to memory of 2756 1648 4c70310a239bb05c148151740e3cbccf787c13a33c6f9f5a8f9c75216ed43af4.exe 34 PID 1648 wrote to memory of 2756 1648 4c70310a239bb05c148151740e3cbccf787c13a33c6f9f5a8f9c75216ed43af4.exe 34 PID 1648 wrote to memory of 2756 1648 4c70310a239bb05c148151740e3cbccf787c13a33c6f9f5a8f9c75216ed43af4.exe 34 PID 1648 wrote to memory of 2756 1648 4c70310a239bb05c148151740e3cbccf787c13a33c6f9f5a8f9c75216ed43af4.exe 34 PID 2660 wrote to memory of 2736 2660 cmd.exe 36 PID 2660 wrote to memory of 2736 2660 cmd.exe 36 PID 2660 wrote to memory of 2736 2660 cmd.exe 36 PID 2660 wrote to memory of 2736 2660 cmd.exe 36 PID 3004 wrote to memory of 2576 3004 taskeng.exe 38 PID 3004 wrote to memory of 2576 3004 taskeng.exe 38 PID 3004 wrote to memory of 2576 3004 taskeng.exe 38 PID 3004 wrote to memory of 2576 3004 taskeng.exe 38 PID 2576 wrote to memory of 2604 2576 dfxzdg.exe 39 PID 2576 wrote to memory of 2604 2576 dfxzdg.exe 39 PID 2576 wrote to memory of 2604 2576 dfxzdg.exe 39 PID 2576 wrote to memory of 2604 2576 dfxzdg.exe 39 PID 2576 wrote to memory of 2604 2576 dfxzdg.exe 39 PID 2576 wrote to memory of 2604 2576 dfxzdg.exe 39 PID 2576 wrote to memory of 2604 2576 dfxzdg.exe 39 PID 2576 wrote to memory of 2604 2576 dfxzdg.exe 39 PID 2576 wrote to memory of 2604 2576 dfxzdg.exe 39 PID 2576 wrote to memory of 1848 2576 dfxzdg.exe 40 PID 2576 wrote to memory of 1848 2576 dfxzdg.exe 40 PID 2576 wrote to memory of 1848 2576 dfxzdg.exe 40 PID 2576 wrote to memory of 1848 2576 dfxzdg.exe 40 PID 1848 wrote to memory of 2844 1848 cmd.exe 43 PID 1848 wrote to memory of 2844 1848 cmd.exe 43 PID 1848 wrote to memory of 2844 1848 cmd.exe 43 PID 1848 wrote to memory of 2844 1848 cmd.exe 43 PID 2576 wrote to memory of 2764 2576 dfxzdg.exe 42 PID 2576 wrote to memory of 2764 2576 dfxzdg.exe 42 PID 2576 wrote to memory of 2764 2576 dfxzdg.exe 42 PID 2576 wrote to memory of 2764 2576 dfxzdg.exe 42 PID 1440 wrote to memory of 696 1440 4c70310a239bb05c148151740e3cbccf787c13a33c6f9f5a8f9c75216ed43af4.exe 45 PID 1440 wrote to memory of 696 1440 4c70310a239bb05c148151740e3cbccf787c13a33c6f9f5a8f9c75216ed43af4.exe 45 PID 1440 wrote to memory of 696 1440 4c70310a239bb05c148151740e3cbccf787c13a33c6f9f5a8f9c75216ed43af4.exe 45 PID 1440 wrote to memory of 696 1440 4c70310a239bb05c148151740e3cbccf787c13a33c6f9f5a8f9c75216ed43af4.exe 45 PID 2604 wrote to memory of 2344 2604 dfxzdg.exe 46 PID 2604 wrote to memory of 2344 2604 dfxzdg.exe 46 PID 2604 wrote to memory of 2344 2604 dfxzdg.exe 46 PID 2604 wrote to memory of 2344 2604 dfxzdg.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\4c70310a239bb05c148151740e3cbccf787c13a33c6f9f5a8f9c75216ed43af4.exe"C:\Users\Admin\AppData\Local\Temp\4c70310a239bb05c148151740e3cbccf787c13a33c6f9f5a8f9c75216ed43af4.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Users\Admin\AppData\Local\Temp\4c70310a239bb05c148151740e3cbccf787c13a33c6f9f5a8f9c75216ed43af4.exe"C:\Users\Admin\AppData\Local\Temp\4c70310a239bb05c148151740e3cbccf787c13a33c6f9f5a8f9c75216ed43af4.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1440 -s 15843⤵
- Program crash
PID:696
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2736
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\4c70310a239bb05c148151740e3cbccf787c13a33c6f9f5a8f9c75216ed43af4.exe" "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2756
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {2463EE59-B3D9-47EA-907C-41204DF16BBD} S-1-5-21-3290804112-2823094203-3137964600-1000:VORHPBAB\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exeC:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2604 -s 6884⤵
- Loads dropped DLL
- Program crash
PID:2344
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe'" /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2844
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe" "C:\Users\Admin\AppData\Roaming\dfxzdg\dfxzdg.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2764
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD5744261ecea7819afad73c744b60b7e93
SHA1e6c2e03d6468b0193cc326fc52746063e937172b
SHA2564c70310a239bb05c148151740e3cbccf787c13a33c6f9f5a8f9c75216ed43af4
SHA5128f8e49f2834024a93e3c9a4d0b4316814455e81ae737ffee1b55cff4f4189c7daa480d8da163f484ac51d8333f1221ebcbfaee4d585044a955caec4dd88365de