Analysis
-
max time kernel
133s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
03-02-2023 19:19
Static task
static1
Behavioral task
behavioral1
Sample
SMGS.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
SMGS.exe
Resource
win10v2004-20220812-en
General
-
Target
SMGS.exe
-
Size
4.8MB
-
MD5
973d6bb15efd90c87c861bb50682b4e0
-
SHA1
6be806023c19d7b332118bdc60ec2cabf4afd7a7
-
SHA256
464bf35525b6f482b91e5a1ba287c58304e7c41558c8070e42bdaa19769b5b05
-
SHA512
02355d9053c02c7470cdf6bde0a7d30ddf8a15a98c70dedf67a44639db3f92f1f961cb887e262b91eaeaeeef406e83c1294c690165afe2d7b50bae2e13896237
-
SSDEEP
24576:VBgHFLM9d5M7WbzMdMp+5R6hIONsEQ/xWxPNnb1T/d+BIPFsKmQhhEG6veOSV1jF:
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.jtinti.com - Port:
587 - Username:
[email protected] - Password:
Rockfishbay12# - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4408-143-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
SMGS.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation SMGS.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
SMGS.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Zzycvoloo = "\"C:\\Users\\Admin\\AppData\\Roaming\\Nqtsofal\\Zzycvoloo.exe\"" SMGS.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 12 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
SMGS.exedescription pid process target process PID 3564 set thread context of 4408 3564 SMGS.exe SMGS.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1880 4408 WerFault.exe SMGS.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exeSMGS.exepid process 3088 powershell.exe 3088 powershell.exe 4408 SMGS.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
SMGS.exepowershell.exeSMGS.exedescription pid process Token: SeDebugPrivilege 3564 SMGS.exe Token: SeDebugPrivilege 3088 powershell.exe Token: SeDebugPrivilege 4408 SMGS.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
SMGS.exedescription pid process target process PID 3564 wrote to memory of 3088 3564 SMGS.exe powershell.exe PID 3564 wrote to memory of 3088 3564 SMGS.exe powershell.exe PID 3564 wrote to memory of 3088 3564 SMGS.exe powershell.exe PID 3564 wrote to memory of 4408 3564 SMGS.exe SMGS.exe PID 3564 wrote to memory of 4408 3564 SMGS.exe SMGS.exe PID 3564 wrote to memory of 4408 3564 SMGS.exe SMGS.exe PID 3564 wrote to memory of 4408 3564 SMGS.exe SMGS.exe PID 3564 wrote to memory of 4408 3564 SMGS.exe SMGS.exe PID 3564 wrote to memory of 4408 3564 SMGS.exe SMGS.exe PID 3564 wrote to memory of 4408 3564 SMGS.exe SMGS.exe PID 3564 wrote to memory of 4408 3564 SMGS.exe SMGS.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SMGS.exe"C:\Users\Admin\AppData\Local\Temp\SMGS.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3088
-
-
C:\Users\Admin\AppData\Local\Temp\SMGS.exeC:\Users\Admin\AppData\Local\Temp\SMGS.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4408 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4408 -s 15003⤵
- Program crash
PID:1880
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4408 -ip 44081⤵PID:3212
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a713c363be116d5ed1f971db6a657e4f
SHA190791863564c9ed38e7b4f047022dec4474060a1
SHA2564b5c446ec8ed2a2696ba00a0890763d413006ce1ea1a7a32fda1655720aef46e
SHA5125dc740414a6ec30908e924f3bdfae2f761a35a476ef2dda239b789575a0a3696169deb6dc84a14d5828eaa5644623f107b2c686bfa4f54a90f0688239b4b1739