Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
27-03-2024 10:23
Static task
static1
Behavioral task
behavioral1
Sample
PT98765445670009.scr
Resource
win7-20240319-en
Behavioral task
behavioral2
Sample
PT98765445670009.scr
Resource
win10v2004-20240226-en
General
-
Target
PT98765445670009.scr
-
Size
623KB
-
MD5
90a34e7d570fa7c219eb5f1f193611ba
-
SHA1
0d5d3955b04174b8f21c7bdd8d80ff21507e409c
-
SHA256
301271b7db09d4769df8953807ea16c44578a4c4b92ef50f24da27c144f95522
-
SHA512
75177b9ddf945e4dc46fb20174385faddfc569ea99cc095d1e1f9f4a96b9accc7dfcc1f6a1bd15d5740438e8ef63784ce870dfb3ea8d8c5387cc652324ace955
-
SSDEEP
12288:npahc5sgNxUQx/rYquAfVCto8UHv/9EeRxDVl5nX:nZsgbFkq2tNUHDFVXX
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.daipro.com.mx - Port:
587 - Username:
[email protected] - Password:
DAIpro123** - Email To:
[email protected]
https://scratchdreams.tk
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3176-8-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
PT98765445670009.scrdescription ioc process Key opened \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PT98765445670009.scr Key opened \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PT98765445670009.scr Key opened \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PT98765445670009.scr -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 9 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
PT98765445670009.scrdescription pid process target process PID 1180 set thread context of 3176 1180 PT98765445670009.scr PT98765445670009.scr -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
PT98765445670009.scrpid process 3176 PT98765445670009.scr 3176 PT98765445670009.scr 3176 PT98765445670009.scr -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
PT98765445670009.scrdescription pid process Token: SeDebugPrivilege 3176 PT98765445670009.scr -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
PT98765445670009.scrdescription pid process target process PID 1180 wrote to memory of 3176 1180 PT98765445670009.scr PT98765445670009.scr PID 1180 wrote to memory of 3176 1180 PT98765445670009.scr PT98765445670009.scr PID 1180 wrote to memory of 3176 1180 PT98765445670009.scr PT98765445670009.scr PID 1180 wrote to memory of 3176 1180 PT98765445670009.scr PT98765445670009.scr PID 1180 wrote to memory of 3176 1180 PT98765445670009.scr PT98765445670009.scr PID 1180 wrote to memory of 3176 1180 PT98765445670009.scr PT98765445670009.scr PID 1180 wrote to memory of 3176 1180 PT98765445670009.scr PT98765445670009.scr PID 1180 wrote to memory of 3176 1180 PT98765445670009.scr PT98765445670009.scr -
outlook_office_path 1 IoCs
Processes:
PT98765445670009.scrdescription ioc process Key opened \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PT98765445670009.scr -
outlook_win_path 1 IoCs
Processes:
PT98765445670009.scrdescription ioc process Key opened \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PT98765445670009.scr
Processes
-
C:\Users\Admin\AppData\Local\Temp\PT98765445670009.scr"C:\Users\Admin\AppData\Local\Temp\PT98765445670009.scr" /S1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Users\Admin\AppData\Local\Temp\PT98765445670009.scr"C:\Users\Admin\AppData\Local\Temp\PT98765445670009.scr"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3176
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706B
MD5f8bcaf312de8591707436c1dcebba8e4
SHA1a1269828e5f644601622f4a7a611aec8f2eda0b2
SHA256f0f5a90777c70cdceea22bd66b33c1703a318acc45cb012d0b01585a1ac12b29
SHA5123a714f5950584abbc94a27bbd4623bfc5acb1135c8c9fca4d74e70c8481b71ace7dbc1dfbf101dd07c76a050acfb4852f31dd57fc7ae196382336c5edc9e6413