Analysis
-
max time kernel
94s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 15:50
Static task
static1
Behavioral task
behavioral1
Sample
de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe
Resource
win10v2004-20241007-en
General
-
Target
de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe
-
Size
513KB
-
MD5
f747bd84ca6e30d0f6c82363613df40b
-
SHA1
c50a288da4d21ee75622bd30fc3a2fa69a488e8c
-
SHA256
de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7
-
SHA512
d33b0b4c46cf265584104876607a59374eab4e38e82b213a1852e47c22fc25ef378d57d933586eb0f8bbd3fcdb4e26e2d8c0d89beb696f16f49256675dcdb872
-
SSDEEP
6144:8eEKVOJIA7ezJbjWSECMLYmPxjzkoz9btOvDeF/4erMBx6taEga4X2q/uXR8Yx5j:bUSFbjp4zxoferaKih4RzycBIyp
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.murchisonspice.co.za - Port:
587 - Username:
[email protected] - Password:
orders786q#
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/4012-25-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3480 powershell.exe 3060 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 18 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 380 set thread context of 4012 380 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4092 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 3480 powershell.exe 3060 powershell.exe 4012 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 3480 powershell.exe 3060 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3480 powershell.exe Token: SeDebugPrivilege 3060 powershell.exe Token: SeDebugPrivilege 4012 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 380 wrote to memory of 3480 380 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 84 PID 380 wrote to memory of 3480 380 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 84 PID 380 wrote to memory of 3480 380 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 84 PID 380 wrote to memory of 3060 380 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 86 PID 380 wrote to memory of 3060 380 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 86 PID 380 wrote to memory of 3060 380 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 86 PID 380 wrote to memory of 4092 380 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 88 PID 380 wrote to memory of 4092 380 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 88 PID 380 wrote to memory of 4092 380 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 88 PID 380 wrote to memory of 4012 380 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 90 PID 380 wrote to memory of 4012 380 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 90 PID 380 wrote to memory of 4012 380 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 90 PID 380 wrote to memory of 4012 380 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 90 PID 380 wrote to memory of 4012 380 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 90 PID 380 wrote to memory of 4012 380 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 90 PID 380 wrote to memory of 4012 380 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 90 PID 380 wrote to memory of 4012 380 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 90 PID 4012 wrote to memory of 2100 4012 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 101 PID 4012 wrote to memory of 2100 4012 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 101 PID 4012 wrote to memory of 2100 4012 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 101 PID 2100 wrote to memory of 4228 2100 cmd.exe 103 PID 2100 wrote to memory of 4228 2100 cmd.exe 103 PID 2100 wrote to memory of 4228 2100 cmd.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe"C:\Users\Admin\AppData\Local\Temp\de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:380 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3480
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\sXYzukdZLvdwQb.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sXYzukdZLvdwQb" /XML "C:\Users\Admin\AppData\Local\Temp\tmpED0F.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4092
-
-
C:\Users\Admin\AppData\Local\Temp\de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe"C:\Users\Admin\AppData\Local\Temp\de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 34⤵
- System Location Discovery: System Language Discovery
PID:4228
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5850b89ac068ae6b302412f5c97e42bf6
SHA180db1b578078b31d1d256fef22017a1ac1faeaec
SHA256f682e13f403c22eea060efeaa16b8be21e7275fc4ab2047264929df6a6c984b8
SHA512367a2679e4219cb2b8ecf35a62525e78a1f374040d61506a602944d5d209310e1df9616c788a53c06881e274438f863ed5778938c9ddb871363e11a99021fbe5