Analysis
-
max time kernel
104s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
27/03/2025, 12:51
Static task
static1
Behavioral task
behavioral1
Sample
malware9.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
malware9.exe
Resource
win10v2004-20250313-en
General
-
Target
malware9.exe
-
Size
563KB
-
MD5
ed0d4ea7186b6197ef04a2d7e6b4f01d
-
SHA1
21a428d9299528a69e9e1b56cebfd57686417270
-
SHA256
185f2a5bba8a703412e82d5fd9e5864291a6317c63c6ab4fd65dd62f5afe453f
-
SHA512
8f2eb48525b75efca6ec4a80fbf10e46fcd9e82a2c598093b9af8edd3b43e3e86b884bdd1d18f84b47fa33f3e496815a56c7bef13c0acea5fb52260f2e55be61
-
SSDEEP
12288:Kw2ak9Yvhq9nyubO7Sfl1P3xU69EfKUaOKyOtZK4g4d4goEzv6dN:lJk9YvMnyuC7El1P3fmfqOdOyZ4d1oe
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7614991532:AAE3scDxiAdb7-yM-r88zZdxgW12A9tLuoY/sendMessage?chat_id=7207594974
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/4160-11-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 59 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3288 set thread context of 4160 3288 malware9.exe 104 -
Program crash 1 IoCs
pid pid_target Process procid_target 3268 4160 WerFault.exe 104 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language malware9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language malware9.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4160 malware9.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4160 malware9.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3288 wrote to memory of 4160 3288 malware9.exe 104 PID 3288 wrote to memory of 4160 3288 malware9.exe 104 PID 3288 wrote to memory of 4160 3288 malware9.exe 104 PID 3288 wrote to memory of 4160 3288 malware9.exe 104 PID 3288 wrote to memory of 4160 3288 malware9.exe 104 PID 3288 wrote to memory of 4160 3288 malware9.exe 104 PID 3288 wrote to memory of 4160 3288 malware9.exe 104 PID 3288 wrote to memory of 4160 3288 malware9.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\malware9.exe"C:\Users\Admin\AppData\Local\Temp\malware9.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3288 -
C:\Users\Admin\AppData\Local\Temp\malware9.exe"C:\Users\Admin\AppData\Local\Temp\malware9.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4160 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4160 -s 14843⤵
- Program crash
PID:3268
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4160 -ip 41601⤵PID:4532
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3