Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
23-03-2024 02:30
Static task
static1
Behavioral task
behavioral1
Sample
cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exe
Resource
win10v2004-20240319-en
General
-
Target
cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exe
-
Size
979KB
-
MD5
9acdf190d911622ddf291d009bbfc43d
-
SHA1
0bc2ca1851c17cdef12194a9e9a61fc37c7f1532
-
SHA256
cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e
-
SHA512
38dc41d16603917c69095076652af0fb8c88e3b34a4d458db7c14f9df30011132d533787b6f2ee413bc323443cff617c19666caeab95590bc7fface8204c13cc
-
SSDEEP
12288:CRLIA/zRcb5HkSGG60AEyUpiHRb9Jx6ZBkZkHni5Z+CxDIhUIYJyGMXD:CRLIGcb5/O9oixbIkZI2I6AGMXD
Malware Config
Extracted
snakekeylogger
https://scratchdreams.tk
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1632-29-0x0000000140000000-0x0000000140024000-memory.dmp family_snakekeylogger behavioral1/memory/1632-34-0x0000000140000000-0x0000000140024000-memory.dmp family_snakekeylogger -
Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1632-29-0x0000000140000000-0x0000000140024000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers behavioral1/memory/1632-34-0x0000000140000000-0x0000000140024000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers -
Detects executables referencing many email and collaboration clients. Observed in information stealers 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1632-29-0x0000000140000000-0x0000000140024000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients behavioral1/memory/1632-34-0x0000000140000000-0x0000000140024000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients -
Detects executables with potential process hoocking 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1632-29-0x0000000140000000-0x0000000140024000-memory.dmp INDICATOR_SUSPICIOUS_EXE_DotNetProcHook behavioral1/memory/1632-34-0x0000000140000000-0x0000000140024000-memory.dmp INDICATOR_SUSPICIOUS_EXE_DotNetProcHook -
Suspicious use of SetThreadContext 1 IoCs
Processes:
cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exedescription pid process target process PID 2304 set thread context of 1632 2304 cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exe cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exepowershell.exepowershell.exepid process 2304 cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exe 2304 cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exe 2304 cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exe 2304 cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exe 2304 cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exe 2304 cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exe 2596 powershell.exe 2380 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2304 cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exe Token: SeDebugPrivilege 2380 powershell.exe Token: SeDebugPrivilege 2596 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exedescription pid process target process PID 2304 wrote to memory of 2596 2304 cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exe powershell.exe PID 2304 wrote to memory of 2596 2304 cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exe powershell.exe PID 2304 wrote to memory of 2596 2304 cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exe powershell.exe PID 2304 wrote to memory of 2380 2304 cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exe powershell.exe PID 2304 wrote to memory of 2380 2304 cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exe powershell.exe PID 2304 wrote to memory of 2380 2304 cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exe powershell.exe PID 2304 wrote to memory of 2344 2304 cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exe schtasks.exe PID 2304 wrote to memory of 2344 2304 cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exe schtasks.exe PID 2304 wrote to memory of 2344 2304 cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exe schtasks.exe PID 2304 wrote to memory of 1632 2304 cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exe cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exe PID 2304 wrote to memory of 1632 2304 cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exe cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exe PID 2304 wrote to memory of 1632 2304 cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exe cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exe PID 2304 wrote to memory of 1632 2304 cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exe cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exe PID 2304 wrote to memory of 1632 2304 cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exe cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exe PID 2304 wrote to memory of 1632 2304 cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exe cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exe PID 2304 wrote to memory of 1632 2304 cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exe cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exe"C:\Users\Admin\AppData\Local\Temp\cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fTtNVWzGzI.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fTtNVWzGzI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7DD.tmp"2⤵
- Creates scheduled task(s)
PID:2344
-
-
C:\Users\Admin\AppData\Local\Temp\cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exeC:\Users\Admin\AppData\Local\Temp\cc29764f5e01f950b0db52e5caac83b448fda9e7defacf1a9a19a7e4aa96757e.exe2⤵PID:1632
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59c5d67263ba66e2ef79eba7f68dd5585
SHA10ee3b4e80fe5f997ed2d8a9ff05a2ce173edc271
SHA2564acffd4213c08f71cc5bd44c1a7e0923bea5b0dc1de3b685428d893256b6d379
SHA512604868ff87b5ecc94af01f69f575ccf1da19450fb646286165ab38f9ee5be5b104542bf3e59eb41702852155899501188664aa70967af6463fe6291cf2d5564b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5556ca0d70da5ef2c527492986217268e
SHA15d5ae28ce2beeb65553e2a06d35780307749d89d
SHA25667717f2dc1e75cc7e8ea2467fb7485d910a1d8b4a045ac217a1c0c8c53a0372c
SHA5121d7dde072b45df95a5c493630310d3373674025a328f8d0527640b91a6a082c3af1bc46456752b9288a54de04253cc336055508da37d1e0dfa8ab803915f14a6