Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
09-04-2024 13:34
Static task
static1
Behavioral task
behavioral1
Sample
1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe
Resource
win10v2004-20240226-en
General
-
Target
1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe
-
Size
560KB
-
MD5
0c84a5727488a29d79506aad7b9e8fca
-
SHA1
71bb901c18f2c9cf8514e9bfb9c9462398ad30c6
-
SHA256
1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681
-
SHA512
82fecbd6eaa17ce089bdd851272ff254114b28e37c46cb565f05d5868fa956221a558c68482cc2fccd43dfdf4c2b2244e6801009b36f086b1e1718f78b9c5888
-
SSDEEP
12288:1bQNl/WqCYWjgAXty1e6AhQn/rXuoW+sr6RfO12K8Q0:1bmbWjgktYnzvdKcI2K8Q0
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.stpgig.com - Port:
587 - Username:
[email protected] - Password:
Stpgig#Login21
https://scratchdreams.tk
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2548-19-0x0000000140000000-0x0000000140024000-memory.dmp family_snakekeylogger behavioral1/memory/2548-22-0x0000000140000000-0x0000000140024000-memory.dmp family_snakekeylogger -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2600 cmd.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exedescription pid process target process PID 2696 set thread context of 2548 2696 1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe 1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exepowershell.exepid process 2548 1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe 2636 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exepowershell.exedescription pid process Token: SeDebugPrivilege 2548 1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe Token: SeDebugPrivilege 2636 powershell.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.execmd.exedescription pid process target process PID 2696 wrote to memory of 2636 2696 1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe powershell.exe PID 2696 wrote to memory of 2636 2696 1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe powershell.exe PID 2696 wrote to memory of 2636 2696 1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe powershell.exe PID 2696 wrote to memory of 2672 2696 1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe schtasks.exe PID 2696 wrote to memory of 2672 2696 1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe schtasks.exe PID 2696 wrote to memory of 2672 2696 1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe schtasks.exe PID 2696 wrote to memory of 2548 2696 1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe 1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe PID 2696 wrote to memory of 2548 2696 1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe 1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe PID 2696 wrote to memory of 2548 2696 1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe 1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe PID 2696 wrote to memory of 2548 2696 1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe 1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe PID 2696 wrote to memory of 2548 2696 1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe 1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe PID 2696 wrote to memory of 2548 2696 1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe 1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe PID 2696 wrote to memory of 2548 2696 1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe 1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe PID 2548 wrote to memory of 2600 2548 1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe cmd.exe PID 2548 wrote to memory of 2600 2548 1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe cmd.exe PID 2548 wrote to memory of 2600 2548 1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe cmd.exe PID 2600 wrote to memory of 1488 2600 cmd.exe choice.exe PID 2600 wrote to memory of 1488 2600 cmd.exe choice.exe PID 2600 wrote to memory of 1488 2600 cmd.exe choice.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe"C:\Users\Admin\AppData\Local\Temp\1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ffVsTPS.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ffVsTPS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD76B.tmp"2⤵
- Creates scheduled task(s)
PID:2672
-
-
C:\Users\Admin\AppData\Local\Temp\1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exeC:\Users\Admin\AppData\Local\Temp\1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:1488
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c05ccefd16cb72e68160d36594eac68b
SHA1d5b2faf6e107c13f1a06a8bb17999a66869160e4
SHA25626497c44a41ff852fe149655414098d6335dcafefb25c04e0cd31fe74f395f2c
SHA5126be9a568eaa22881ce91e39777f6278d291a96e32bda55c7655b3aa8de66216ecd86ad7328d762aa452c4eb058b20445071e677392c3bfd94f2fe044b7fa353f