Overview
overview
10Static
static
3221b9.exe
windows10-2004-x64
102c42a36d7.exe
windows10-2004-x64
102da5f7422573.exe
windows10-2004-x64
33fcc16.exe
windows10-2004-x64
34772.exe
windows10-2004-x64
106c1a.exe
windows10-2004-x64
1079330.exe
windows10-2004-x64
10afc500c.exe
windows10-2004-x64
8ef62b5a6474.exe
windows10-2004-x64
10Analysis
-
max time kernel
127s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
12/03/2025, 18:44
Static task
static1
Behavioral task
behavioral1
Sample
221b9.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral2
Sample
2c42a36d7.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral3
Sample
2da5f7422573.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral4
Sample
3fcc16.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral5
Sample
4772.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral6
Sample
6c1a.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral7
Sample
79330.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral8
Sample
afc500c.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral9
Sample
ef62b5a6474.exe
Resource
win10v2004-20250217-en
General
-
Target
221b9.exe
-
Size
754KB
-
MD5
849c47adca493169ca05d46b16912631
-
SHA1
7149fcfc067b91fa57186d3c0ed0c9056bb59842
-
SHA256
854b59aa584237418101867e86018d0e0c3e8a588010d8cc8f8850e66b5221b9
-
SHA512
5184dd5af0587cd95c8f92ef1d9f3239fb9501ced1dbb216677211ee1b304eff2921c14f9e02f763394a73f50d6cad62433867dbc218333a29767358f66f8df7
-
SSDEEP
12288:hA5CB0OqJhZrzJV665IHCzwdvkSCcr/+VQ7CSOqJ7KEk0Vr2IPeiBS8rBy:hA5aWDyaIic1nxGVQ7CTxEX4IG
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
valleycountysar.org - Port:
26 - Username:
[email protected] - Password:
}eQA)VL2!$V}
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral1/memory/3016-31-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3412 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\Control Panel\International\Geo\Nation 221b9.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 43 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4396 set thread context of 3016 4396 221b9.exe 104 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3452 3016 WerFault.exe 104 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 221b9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 221b9.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2408 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4396 221b9.exe 3412 powershell.exe 3412 powershell.exe 4396 221b9.exe 4396 221b9.exe 4396 221b9.exe 4396 221b9.exe 3016 221b9.exe 3016 221b9.exe 3412 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4396 221b9.exe Token: SeDebugPrivilege 3412 powershell.exe Token: SeDebugPrivilege 3016 221b9.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4396 wrote to memory of 3412 4396 221b9.exe 99 PID 4396 wrote to memory of 3412 4396 221b9.exe 99 PID 4396 wrote to memory of 3412 4396 221b9.exe 99 PID 4396 wrote to memory of 2408 4396 221b9.exe 101 PID 4396 wrote to memory of 2408 4396 221b9.exe 101 PID 4396 wrote to memory of 2408 4396 221b9.exe 101 PID 4396 wrote to memory of 1080 4396 221b9.exe 103 PID 4396 wrote to memory of 1080 4396 221b9.exe 103 PID 4396 wrote to memory of 1080 4396 221b9.exe 103 PID 4396 wrote to memory of 3016 4396 221b9.exe 104 PID 4396 wrote to memory of 3016 4396 221b9.exe 104 PID 4396 wrote to memory of 3016 4396 221b9.exe 104 PID 4396 wrote to memory of 3016 4396 221b9.exe 104 PID 4396 wrote to memory of 3016 4396 221b9.exe 104 PID 4396 wrote to memory of 3016 4396 221b9.exe 104 PID 4396 wrote to memory of 3016 4396 221b9.exe 104 PID 4396 wrote to memory of 3016 4396 221b9.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\221b9.exe"C:\Users\Admin\AppData\Local\Temp\221b9.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wHikeiS.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3412
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wHikeiS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB021.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2408
-
-
C:\Users\Admin\AppData\Local\Temp\221b9.exe"C:\Users\Admin\AppData\Local\Temp\221b9.exe"2⤵PID:1080
-
-
C:\Users\Admin\AppData\Local\Temp\221b9.exe"C:\Users\Admin\AppData\Local\Temp\221b9.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3016 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3016 -s 14883⤵
- Program crash
PID:3452
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3016 -ip 30161⤵PID:3204
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5f518f6a430333319dde64f5804483f97
SHA111590da03b34120a74d2b61f64a8abb40de95752
SHA2565f8ab30b865f5389bf3da0322a0fbe6ee28c50826539a488cddc31e5302f1b34
SHA51218db908f6dd0c02434900c804a9abd90574325c013b4cbba5cf708dd99e6aecf700c060c95f694a2474e00371940028da19b2466b9480855566ac37b49b53aba