Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 01:04

General

  • Target

    Invoice.exe

  • Size

    557KB

  • MD5

    7ccea594742ef8616d4329ae4b13d65f

  • SHA1

    2cc66eb1781ca1389e5b961f6904ba819770cf62

  • SHA256

    3235c0cc1e4c983e8e11ad3f9fe6af66cf5cda2d4f4730f84cd290d877136b6c

  • SHA512

    59eef8e1cbedf34393b262f3d84e61a67e552db3ce8d95c492d5559449694d2d6324882c84b844d496b2ae9a7a81dd42df81b6a0a4ff74a8c02e964a680d4a3d

  • SSDEEP

    12288:dVTlZnKl3tPs75yJfVtHNrx8ACBUtjKxisU9zJDs1K4YJHg6gi/:nZZKlCYJdBN98AC65izUrow9H+i

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.speedhouseoman.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    SpH@0084

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.speedhouseoman.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    SpH@0084
C2

https://scratchdreams.tk

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 5 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 5 IoCs
  • Detects executables with potential process hoocking 5 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Invoice.exe
    "C:\Users\Admin\AppData\Local\Temp\Invoice.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2304
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\xHctVCfBs.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2616
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xHctVCfBs" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3F9F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2608
    • C:\Users\Admin\AppData\Local\Temp\Invoice.exe
      "C:\Users\Admin\AppData\Local\Temp\Invoice.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2716

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3F9F.tmp
    Filesize

    1KB

    MD5

    be68b3f973cffa14d88bd997bdf96a80

    SHA1

    b34b47816888a959d8086e6d6607bb44e96702ea

    SHA256

    bd420cd1a21ab42658e9c7c19297041ff3d5363cb8755a94eccdeca8ed570745

    SHA512

    e8149f262f672dd7ffc0003332f3b54edfa60973291b4dbb20d5af7530ba3ac965930f50e7cb31937b68a56187c4d467ec6f88b3f4ecea85b31b0c5540640f48

  • memory/2304-26-0x00000000743F0000-0x0000000074ADE000-memory.dmp
    Filesize

    6.9MB

  • memory/2304-1-0x0000000000230000-0x00000000002C0000-memory.dmp
    Filesize

    576KB

  • memory/2304-2-0x00000000743F0000-0x0000000074ADE000-memory.dmp
    Filesize

    6.9MB

  • memory/2304-3-0x0000000004E60000-0x0000000004EE6000-memory.dmp
    Filesize

    536KB

  • memory/2304-4-0x00000000004B0000-0x00000000004CA000-memory.dmp
    Filesize

    104KB

  • memory/2304-5-0x0000000000370000-0x0000000000380000-memory.dmp
    Filesize

    64KB

  • memory/2304-6-0x00000000053E0000-0x0000000005448000-memory.dmp
    Filesize

    416KB

  • memory/2304-0-0x00000000743FE000-0x00000000743FF000-memory.dmp
    Filesize

    4KB

  • memory/2716-14-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2716-24-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2716-23-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2716-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2716-20-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2716-18-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2716-16-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2716-25-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB