Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09-04-2024 13:34

General

  • Target

    1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe

  • Size

    560KB

  • MD5

    0c84a5727488a29d79506aad7b9e8fca

  • SHA1

    71bb901c18f2c9cf8514e9bfb9c9462398ad30c6

  • SHA256

    1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681

  • SHA512

    82fecbd6eaa17ce089bdd851272ff254114b28e37c46cb565f05d5868fa956221a558c68482cc2fccd43dfdf4c2b2244e6801009b36f086b1e1718f78b9c5888

  • SSDEEP

    12288:1bQNl/WqCYWjgAXty1e6AhQn/rXuoW+sr6RfO12K8Q0:1bmbWjgktYnzvdKcI2K8Q0

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.stpgig.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Stpgig#Login21
C2

https://scratchdreams.tk

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Deletes itself 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe
    "C:\Users\Admin\AppData\Local\Temp\1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ffVsTPS.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2636
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ffVsTPS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD76B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2672
    • C:\Users\Admin\AppData\Local\Temp\1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe
      C:\Users\Admin\AppData\Local\Temp\1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\1e2754b3cdcf417cf8a396df60f61b3f75f10cc61d27807991882c5149e9c681.exe"
        3⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:2600
        • C:\Windows\system32\choice.exe
          choice /C Y /N /D Y /T 3
          4⤵
            PID:1488

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpD76B.tmp

      Filesize

      1KB

      MD5

      c05ccefd16cb72e68160d36594eac68b

      SHA1

      d5b2faf6e107c13f1a06a8bb17999a66869160e4

      SHA256

      26497c44a41ff852fe149655414098d6335dcafefb25c04e0cd31fe74f395f2c

      SHA512

      6be9a568eaa22881ce91e39777f6278d291a96e32bda55c7655b3aa8de66216ecd86ad7328d762aa452c4eb058b20445071e677392c3bfd94f2fe044b7fa353f

    • memory/2548-18-0x0000000140000000-0x0000000140024000-memory.dmp

      Filesize

      144KB

    • memory/2548-38-0x000007FEF5F80000-0x000007FEF696C000-memory.dmp

      Filesize

      9.9MB

    • memory/2548-37-0x000007FEF5F80000-0x000007FEF696C000-memory.dmp

      Filesize

      9.9MB

    • memory/2548-36-0x000000001BCB0000-0x000000001BD30000-memory.dmp

      Filesize

      512KB

    • memory/2548-33-0x000007FEF5F80000-0x000007FEF696C000-memory.dmp

      Filesize

      9.9MB

    • memory/2548-22-0x0000000140000000-0x0000000140024000-memory.dmp

      Filesize

      144KB

    • memory/2548-20-0x000007FFFFFD3000-0x000007FFFFFD4000-memory.dmp

      Filesize

      4KB

    • memory/2548-19-0x0000000140000000-0x0000000140024000-memory.dmp

      Filesize

      144KB

    • memory/2548-17-0x0000000140000000-0x0000000140024000-memory.dmp

      Filesize

      144KB

    • memory/2636-25-0x000000001B4E0000-0x000000001B7C2000-memory.dmp

      Filesize

      2.9MB

    • memory/2636-34-0x0000000002A00000-0x0000000002A80000-memory.dmp

      Filesize

      512KB

    • memory/2636-35-0x000007FEED970000-0x000007FEEE30D000-memory.dmp

      Filesize

      9.6MB

    • memory/2636-31-0x0000000002A00000-0x0000000002A80000-memory.dmp

      Filesize

      512KB

    • memory/2636-32-0x0000000002A00000-0x0000000002A80000-memory.dmp

      Filesize

      512KB

    • memory/2636-30-0x000007FEED970000-0x000007FEEE30D000-memory.dmp

      Filesize

      9.6MB

    • memory/2636-27-0x0000000002230000-0x0000000002238000-memory.dmp

      Filesize

      32KB

    • memory/2636-28-0x000007FEED970000-0x000007FEEE30D000-memory.dmp

      Filesize

      9.6MB

    • memory/2636-29-0x0000000002A00000-0x0000000002A80000-memory.dmp

      Filesize

      512KB

    • memory/2696-26-0x000007FEF5F80000-0x000007FEF696C000-memory.dmp

      Filesize

      9.9MB

    • memory/2696-3-0x0000000000620000-0x000000000063A000-memory.dmp

      Filesize

      104KB

    • memory/2696-5-0x0000000000650000-0x0000000000660000-memory.dmp

      Filesize

      64KB

    • memory/2696-4-0x0000000000640000-0x0000000000652000-memory.dmp

      Filesize

      72KB

    • memory/2696-16-0x000007FEF5F80000-0x000007FEF696C000-memory.dmp

      Filesize

      9.9MB

    • memory/2696-6-0x000000001ACB0000-0x000000001AD16000-memory.dmp

      Filesize

      408KB

    • memory/2696-0-0x000000013F6B0000-0x000000013F73C000-memory.dmp

      Filesize

      560KB

    • memory/2696-1-0x000007FEF5F80000-0x000007FEF696C000-memory.dmp

      Filesize

      9.9MB

    • memory/2696-2-0x000000001BE70000-0x000000001BEF0000-memory.dmp

      Filesize

      512KB