Analysis
-
max time kernel
92s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 16:32
Static task
static1
Behavioral task
behavioral1
Sample
8eedf9b52ee1d568c848fbb5c15b0f20bebd0433919b7890f24a6ae61cf9a8ff.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
8eedf9b52ee1d568c848fbb5c15b0f20bebd0433919b7890f24a6ae61cf9a8ff.exe
Resource
win10v2004-20241007-en
General
-
Target
8eedf9b52ee1d568c848fbb5c15b0f20bebd0433919b7890f24a6ae61cf9a8ff.exe
-
Size
638KB
-
MD5
b724bf637c848bc95d433ec5d6b5cc0c
-
SHA1
cf6b7a922cc27982d4f153a7cfdd832671e836b4
-
SHA256
8eedf9b52ee1d568c848fbb5c15b0f20bebd0433919b7890f24a6ae61cf9a8ff
-
SHA512
3221c9ece2ad2bae3b6c0dc49dcb3026dd20a2725b2ceb74fa352ea744da46133f84fbc621abf858435b9a68af495b2505ac3f743c56c97d38e912073c2132c1
-
SSDEEP
12288:FHuE6AAhZE2I8KwfcjmAkkpZ+Ho/fOicOoCGxLuyNT:YXZEKdfJAkaZ5tcT
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.murchisonspice.co.za - Port:
587 - Username:
[email protected] - Password:
orders786q#
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/216-46-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3496 powershell.exe 1248 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 8eedf9b52ee1d568c848fbb5c15b0f20bebd0433919b7890f24a6ae61cf9a8ff.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 8eedf9b52ee1d568c848fbb5c15b0f20bebd0433919b7890f24a6ae61cf9a8ff.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 22 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 744 set thread context of 216 744 8eedf9b52ee1d568c848fbb5c15b0f20bebd0433919b7890f24a6ae61cf9a8ff.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8eedf9b52ee1d568c848fbb5c15b0f20bebd0433919b7890f24a6ae61cf9a8ff.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8eedf9b52ee1d568c848fbb5c15b0f20bebd0433919b7890f24a6ae61cf9a8ff.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2488 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 3496 powershell.exe 1248 powershell.exe 1248 powershell.exe 216 8eedf9b52ee1d568c848fbb5c15b0f20bebd0433919b7890f24a6ae61cf9a8ff.exe 3496 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3496 powershell.exe Token: SeDebugPrivilege 1248 powershell.exe Token: SeDebugPrivilege 216 8eedf9b52ee1d568c848fbb5c15b0f20bebd0433919b7890f24a6ae61cf9a8ff.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 744 wrote to memory of 3496 744 8eedf9b52ee1d568c848fbb5c15b0f20bebd0433919b7890f24a6ae61cf9a8ff.exe 97 PID 744 wrote to memory of 3496 744 8eedf9b52ee1d568c848fbb5c15b0f20bebd0433919b7890f24a6ae61cf9a8ff.exe 97 PID 744 wrote to memory of 3496 744 8eedf9b52ee1d568c848fbb5c15b0f20bebd0433919b7890f24a6ae61cf9a8ff.exe 97 PID 744 wrote to memory of 1248 744 8eedf9b52ee1d568c848fbb5c15b0f20bebd0433919b7890f24a6ae61cf9a8ff.exe 99 PID 744 wrote to memory of 1248 744 8eedf9b52ee1d568c848fbb5c15b0f20bebd0433919b7890f24a6ae61cf9a8ff.exe 99 PID 744 wrote to memory of 1248 744 8eedf9b52ee1d568c848fbb5c15b0f20bebd0433919b7890f24a6ae61cf9a8ff.exe 99 PID 744 wrote to memory of 2488 744 8eedf9b52ee1d568c848fbb5c15b0f20bebd0433919b7890f24a6ae61cf9a8ff.exe 101 PID 744 wrote to memory of 2488 744 8eedf9b52ee1d568c848fbb5c15b0f20bebd0433919b7890f24a6ae61cf9a8ff.exe 101 PID 744 wrote to memory of 2488 744 8eedf9b52ee1d568c848fbb5c15b0f20bebd0433919b7890f24a6ae61cf9a8ff.exe 101 PID 744 wrote to memory of 216 744 8eedf9b52ee1d568c848fbb5c15b0f20bebd0433919b7890f24a6ae61cf9a8ff.exe 103 PID 744 wrote to memory of 216 744 8eedf9b52ee1d568c848fbb5c15b0f20bebd0433919b7890f24a6ae61cf9a8ff.exe 103 PID 744 wrote to memory of 216 744 8eedf9b52ee1d568c848fbb5c15b0f20bebd0433919b7890f24a6ae61cf9a8ff.exe 103 PID 744 wrote to memory of 216 744 8eedf9b52ee1d568c848fbb5c15b0f20bebd0433919b7890f24a6ae61cf9a8ff.exe 103 PID 744 wrote to memory of 216 744 8eedf9b52ee1d568c848fbb5c15b0f20bebd0433919b7890f24a6ae61cf9a8ff.exe 103 PID 744 wrote to memory of 216 744 8eedf9b52ee1d568c848fbb5c15b0f20bebd0433919b7890f24a6ae61cf9a8ff.exe 103 PID 744 wrote to memory of 216 744 8eedf9b52ee1d568c848fbb5c15b0f20bebd0433919b7890f24a6ae61cf9a8ff.exe 103 PID 744 wrote to memory of 216 744 8eedf9b52ee1d568c848fbb5c15b0f20bebd0433919b7890f24a6ae61cf9a8ff.exe 103 PID 216 wrote to memory of 4732 216 8eedf9b52ee1d568c848fbb5c15b0f20bebd0433919b7890f24a6ae61cf9a8ff.exe 105 PID 216 wrote to memory of 4732 216 8eedf9b52ee1d568c848fbb5c15b0f20bebd0433919b7890f24a6ae61cf9a8ff.exe 105 PID 216 wrote to memory of 4732 216 8eedf9b52ee1d568c848fbb5c15b0f20bebd0433919b7890f24a6ae61cf9a8ff.exe 105 PID 4732 wrote to memory of 4436 4732 cmd.exe 107 PID 4732 wrote to memory of 4436 4732 cmd.exe 107 PID 4732 wrote to memory of 4436 4732 cmd.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\8eedf9b52ee1d568c848fbb5c15b0f20bebd0433919b7890f24a6ae61cf9a8ff.exe"C:\Users\Admin\AppData\Local\Temp\8eedf9b52ee1d568c848fbb5c15b0f20bebd0433919b7890f24a6ae61cf9a8ff.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:744 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\8eedf9b52ee1d568c848fbb5c15b0f20bebd0433919b7890f24a6ae61cf9a8ff.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3496
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wAlekxtXOSczfe.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1248
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wAlekxtXOSczfe" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD7D2.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2488
-
-
C:\Users\Admin\AppData\Local\Temp\8eedf9b52ee1d568c848fbb5c15b0f20bebd0433919b7890f24a6ae61cf9a8ff.exe"C:\Users\Admin\AppData\Local\Temp\8eedf9b52ee1d568c848fbb5c15b0f20bebd0433919b7890f24a6ae61cf9a8ff.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\8eedf9b52ee1d568c848fbb5c15b0f20bebd0433919b7890f24a6ae61cf9a8ff.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 34⤵
- System Location Discovery: System Language Discovery
PID:4436
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\8eedf9b52ee1d568c848fbb5c15b0f20bebd0433919b7890f24a6ae61cf9a8ff.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD524fcc1ff29f06e67589eb2b23e80dce4
SHA1170b831cc0bbd0f5d7ad80acc78d8a16c07fc2e8
SHA2566ea278e09e89854f6ab4052ab306be34a30f4a712fb1ba101be6efba9ace6c8e
SHA512c04d505d8b62b4219b608599c40ddeebd0db8004bbab80bbdec1e9754ee9d455bc84f63e8315c7ace13b01f337f883661e6ba27286a04cb1d163aad4977819b8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5ec2550ca9bf25af6df7e38f513e142f6
SHA16b1dfd8dad3f3c7ac284c6eb3ddcf6292d99151f
SHA256490106f036bfcf9703ed3f02f8a9cc5f50802066e739634974ff538efe633415
SHA5123edc248c6226b3a55ebc67724b3924b96147e86aca9981b21e891c69938952c88357e5d9b4f49af70286fb9dbf1e4e2597a814e2b3772481522d8c0d583a1195