Analysis
-
max time kernel
120s -
max time network
57s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 20:34
Static task
static1
Behavioral task
behavioral1
Sample
556e3ac094f5a67d4c83ea8e3bc0d7d79fd5dad5c780f8c0bf250f3f2e724840N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
556e3ac094f5a67d4c83ea8e3bc0d7d79fd5dad5c780f8c0bf250f3f2e724840N.exe
Resource
win10v2004-20241007-en
General
-
Target
556e3ac094f5a67d4c83ea8e3bc0d7d79fd5dad5c780f8c0bf250f3f2e724840N.exe
-
Size
616KB
-
MD5
f8f2501baf692811e11cf4b2052ab130
-
SHA1
6532119171d6f368a3efb434b02c429edf02aef7
-
SHA256
556e3ac094f5a67d4c83ea8e3bc0d7d79fd5dad5c780f8c0bf250f3f2e724840
-
SHA512
b2f4bbb320b51854cf28950c0d6c11198816451143cbe45252f68c98d64af07ddc9a5df6ae3508bdc903b5583dd0471f8ccfcaf02bd7ae0cbdbe6c7570495efc
-
SSDEEP
12288:aCb+eCSmG8LVc+xH1UYjGy1w3wbgCP/BJqZJhOjSMoQRVxoUMQZkR:jCY+W+r9lBJs+xoFj
Malware Config
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2628-24-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2628-22-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2628-27-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2628-29-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2628-28-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2824 powershell.exe 2748 powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1740 set thread context of 2628 1740 556e3ac094f5a67d4c83ea8e3bc0d7d79fd5dad5c780f8c0bf250f3f2e724840N.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 556e3ac094f5a67d4c83ea8e3bc0d7d79fd5dad5c780f8c0bf250f3f2e724840N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2904 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1740 556e3ac094f5a67d4c83ea8e3bc0d7d79fd5dad5c780f8c0bf250f3f2e724840N.exe 1740 556e3ac094f5a67d4c83ea8e3bc0d7d79fd5dad5c780f8c0bf250f3f2e724840N.exe 1740 556e3ac094f5a67d4c83ea8e3bc0d7d79fd5dad5c780f8c0bf250f3f2e724840N.exe 1740 556e3ac094f5a67d4c83ea8e3bc0d7d79fd5dad5c780f8c0bf250f3f2e724840N.exe 2748 powershell.exe 2824 powershell.exe 2628 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1740 556e3ac094f5a67d4c83ea8e3bc0d7d79fd5dad5c780f8c0bf250f3f2e724840N.exe Token: SeDebugPrivilege 2748 powershell.exe Token: SeDebugPrivilege 2824 powershell.exe Token: SeDebugPrivilege 2628 RegSvcs.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1740 wrote to memory of 2824 1740 556e3ac094f5a67d4c83ea8e3bc0d7d79fd5dad5c780f8c0bf250f3f2e724840N.exe 31 PID 1740 wrote to memory of 2824 1740 556e3ac094f5a67d4c83ea8e3bc0d7d79fd5dad5c780f8c0bf250f3f2e724840N.exe 31 PID 1740 wrote to memory of 2824 1740 556e3ac094f5a67d4c83ea8e3bc0d7d79fd5dad5c780f8c0bf250f3f2e724840N.exe 31 PID 1740 wrote to memory of 2824 1740 556e3ac094f5a67d4c83ea8e3bc0d7d79fd5dad5c780f8c0bf250f3f2e724840N.exe 31 PID 1740 wrote to memory of 2748 1740 556e3ac094f5a67d4c83ea8e3bc0d7d79fd5dad5c780f8c0bf250f3f2e724840N.exe 33 PID 1740 wrote to memory of 2748 1740 556e3ac094f5a67d4c83ea8e3bc0d7d79fd5dad5c780f8c0bf250f3f2e724840N.exe 33 PID 1740 wrote to memory of 2748 1740 556e3ac094f5a67d4c83ea8e3bc0d7d79fd5dad5c780f8c0bf250f3f2e724840N.exe 33 PID 1740 wrote to memory of 2748 1740 556e3ac094f5a67d4c83ea8e3bc0d7d79fd5dad5c780f8c0bf250f3f2e724840N.exe 33 PID 1740 wrote to memory of 2904 1740 556e3ac094f5a67d4c83ea8e3bc0d7d79fd5dad5c780f8c0bf250f3f2e724840N.exe 35 PID 1740 wrote to memory of 2904 1740 556e3ac094f5a67d4c83ea8e3bc0d7d79fd5dad5c780f8c0bf250f3f2e724840N.exe 35 PID 1740 wrote to memory of 2904 1740 556e3ac094f5a67d4c83ea8e3bc0d7d79fd5dad5c780f8c0bf250f3f2e724840N.exe 35 PID 1740 wrote to memory of 2904 1740 556e3ac094f5a67d4c83ea8e3bc0d7d79fd5dad5c780f8c0bf250f3f2e724840N.exe 35 PID 1740 wrote to memory of 2628 1740 556e3ac094f5a67d4c83ea8e3bc0d7d79fd5dad5c780f8c0bf250f3f2e724840N.exe 37 PID 1740 wrote to memory of 2628 1740 556e3ac094f5a67d4c83ea8e3bc0d7d79fd5dad5c780f8c0bf250f3f2e724840N.exe 37 PID 1740 wrote to memory of 2628 1740 556e3ac094f5a67d4c83ea8e3bc0d7d79fd5dad5c780f8c0bf250f3f2e724840N.exe 37 PID 1740 wrote to memory of 2628 1740 556e3ac094f5a67d4c83ea8e3bc0d7d79fd5dad5c780f8c0bf250f3f2e724840N.exe 37 PID 1740 wrote to memory of 2628 1740 556e3ac094f5a67d4c83ea8e3bc0d7d79fd5dad5c780f8c0bf250f3f2e724840N.exe 37 PID 1740 wrote to memory of 2628 1740 556e3ac094f5a67d4c83ea8e3bc0d7d79fd5dad5c780f8c0bf250f3f2e724840N.exe 37 PID 1740 wrote to memory of 2628 1740 556e3ac094f5a67d4c83ea8e3bc0d7d79fd5dad5c780f8c0bf250f3f2e724840N.exe 37 PID 1740 wrote to memory of 2628 1740 556e3ac094f5a67d4c83ea8e3bc0d7d79fd5dad5c780f8c0bf250f3f2e724840N.exe 37 PID 1740 wrote to memory of 2628 1740 556e3ac094f5a67d4c83ea8e3bc0d7d79fd5dad5c780f8c0bf250f3f2e724840N.exe 37 PID 1740 wrote to memory of 2628 1740 556e3ac094f5a67d4c83ea8e3bc0d7d79fd5dad5c780f8c0bf250f3f2e724840N.exe 37 PID 1740 wrote to memory of 2628 1740 556e3ac094f5a67d4c83ea8e3bc0d7d79fd5dad5c780f8c0bf250f3f2e724840N.exe 37 PID 1740 wrote to memory of 2628 1740 556e3ac094f5a67d4c83ea8e3bc0d7d79fd5dad5c780f8c0bf250f3f2e724840N.exe 37 PID 2628 wrote to memory of 3020 2628 RegSvcs.exe 38 PID 2628 wrote to memory of 3020 2628 RegSvcs.exe 38 PID 2628 wrote to memory of 3020 2628 RegSvcs.exe 38 PID 2628 wrote to memory of 3020 2628 RegSvcs.exe 38 PID 3020 wrote to memory of 2364 3020 cmd.exe 40 PID 3020 wrote to memory of 2364 3020 cmd.exe 40 PID 3020 wrote to memory of 2364 3020 cmd.exe 40 PID 3020 wrote to memory of 2364 3020 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\556e3ac094f5a67d4c83ea8e3bc0d7d79fd5dad5c780f8c0bf250f3f2e724840N.exe"C:\Users\Admin\AppData\Local\Temp\556e3ac094f5a67d4c83ea8e3bc0d7d79fd5dad5c780f8c0bf250f3f2e724840N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\556e3ac094f5a67d4c83ea8e3bc0d7d79fd5dad5c780f8c0bf250f3f2e724840N.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\EEqzhnH.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EEqzhnH" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF4F9.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2904
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 34⤵
- System Location Discovery: System Language Discovery
PID:2364
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52c99c9805051b63c22d48f66b06f73d0
SHA1d155bca8cb5cad0a8d13dd4c5205ac0d64a7e53b
SHA256e7ae1e1728ef4f854553c4d0dca9fee75d7cf4ce50d47f7ff9925d4660a509d4
SHA5126a66b4b12b116f29dd586d77e43214ea69acdac4c364ac9e371ba366990d3174942cb7111f5770c9298cff41c63a26b2526cdf4cf3c6b9a669c15f21f5ead8e2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD534d42057fdd4a48a50fa79b431175380
SHA156cf41d1c5b2d93cabc577068b9b67c5352e3bc4
SHA25663524dfd263a457cfd991e165bc808e5c8eef3776861c0e06cf404d801724aeb
SHA512b4287b1cc5de2a3d8807ee0a6a7800b9e734e1e061675521f5e9ec65961d828e942b8c9edff381566c7b260cced24f60e5b03e94301596fc2dae9652cbe41892