Analysis
-
max time kernel
122s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-12-2024 16:06
Static task
static1
Behavioral task
behavioral1
Sample
de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe
Resource
win10v2004-20241007-en
General
-
Target
de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe
-
Size
513KB
-
MD5
f747bd84ca6e30d0f6c82363613df40b
-
SHA1
c50a288da4d21ee75622bd30fc3a2fa69a488e8c
-
SHA256
de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7
-
SHA512
d33b0b4c46cf265584104876607a59374eab4e38e82b213a1852e47c22fc25ef378d57d933586eb0f8bbd3fcdb4e26e2d8c0d89beb696f16f49256675dcdb872
-
SSDEEP
6144:8eEKVOJIA7ezJbjWSECMLYmPxjzkoz9btOvDeF/4erMBx6taEga4X2q/uXR8Yx5j:bUSFbjp4zxoferaKih4RzycBIyp
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.murchisonspice.co.za - Port:
587 - Username:
[email protected] - Password:
orders786q#
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2404-28-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2404-32-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2404-29-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2404-25-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2404-23-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2600 powershell.exe 2588 powershell.exe -
Deletes itself 1 IoCs
pid Process 2664 cmd.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2820 set thread context of 2404 2820 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2612 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2404 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 2600 powershell.exe 2588 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2404 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe Token: SeDebugPrivilege 2600 powershell.exe Token: SeDebugPrivilege 2588 powershell.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2820 wrote to memory of 2600 2820 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 30 PID 2820 wrote to memory of 2600 2820 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 30 PID 2820 wrote to memory of 2600 2820 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 30 PID 2820 wrote to memory of 2600 2820 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 30 PID 2820 wrote to memory of 2588 2820 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 32 PID 2820 wrote to memory of 2588 2820 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 32 PID 2820 wrote to memory of 2588 2820 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 32 PID 2820 wrote to memory of 2588 2820 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 32 PID 2820 wrote to memory of 2612 2820 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 34 PID 2820 wrote to memory of 2612 2820 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 34 PID 2820 wrote to memory of 2612 2820 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 34 PID 2820 wrote to memory of 2612 2820 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 34 PID 2820 wrote to memory of 2404 2820 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 36 PID 2820 wrote to memory of 2404 2820 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 36 PID 2820 wrote to memory of 2404 2820 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 36 PID 2820 wrote to memory of 2404 2820 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 36 PID 2820 wrote to memory of 2404 2820 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 36 PID 2820 wrote to memory of 2404 2820 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 36 PID 2820 wrote to memory of 2404 2820 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 36 PID 2820 wrote to memory of 2404 2820 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 36 PID 2820 wrote to memory of 2404 2820 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 36 PID 2404 wrote to memory of 2664 2404 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 37 PID 2404 wrote to memory of 2664 2404 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 37 PID 2404 wrote to memory of 2664 2404 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 37 PID 2404 wrote to memory of 2664 2404 de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe 37 PID 2664 wrote to memory of 2900 2664 cmd.exe 39 PID 2664 wrote to memory of 2900 2664 cmd.exe 39 PID 2664 wrote to memory of 2900 2664 cmd.exe 39 PID 2664 wrote to memory of 2900 2664 cmd.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe"C:\Users\Admin\AppData\Local\Temp\de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\sXYzukdZLvdwQb.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sXYzukdZLvdwQb" /XML "C:\Users\Admin\AppData\Local\Temp\tmp28B6.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2612
-
-
C:\Users\Admin\AppData\Local\Temp\de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe"C:\Users\Admin\AppData\Local\Temp\de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\de9e447ac18100ef9696307210d5de75744aaa34f346c0b3bb894f7e4fff92c7.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 34⤵
- System Location Discovery: System Language Discovery
PID:2900
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52c1eb60d3cb479026c14cc84cd68d75a
SHA18c61749833f333a6fdbadfdc5a08c8e08b085438
SHA2562005fa1497bc54ad5690e14923c6efd59c8905363eac65192f821640dcca4d39
SHA5128fa29279db3e374abc906477b079c107300683c404e585297cc994eb18808b0ab246197ea234ac3fa642b7f622f74b997595c2483c09c176bd1bbaea95ffe0c2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5acc03d1aee7d09965889f5aebf4df4dd
SHA13980341db452e9e97e5f1944cd218c75ebf53885
SHA256b89f4226aff889cc54b2f5c6cae9442efa48d1b85645acad545c10752974b98a
SHA5127a0ef012a0d754c72039d1264db732a4da128ea7ae8e04356f266adfe45add0d029029fb36d20751626f4b55f6478f323c7eea8b9f9a67f91dec43f9d9ee3d53