Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 01:08

General

  • Target

    3235c0cc1e4c983e8e11ad3f9fe6af66cf5cda2d4f4730f84cd290d877136b6c.exe

  • Size

    557KB

  • MD5

    7ccea594742ef8616d4329ae4b13d65f

  • SHA1

    2cc66eb1781ca1389e5b961f6904ba819770cf62

  • SHA256

    3235c0cc1e4c983e8e11ad3f9fe6af66cf5cda2d4f4730f84cd290d877136b6c

  • SHA512

    59eef8e1cbedf34393b262f3d84e61a67e552db3ce8d95c492d5559449694d2d6324882c84b844d496b2ae9a7a81dd42df81b6a0a4ff74a8c02e964a680d4a3d

  • SSDEEP

    12288:dVTlZnKl3tPs75yJfVtHNrx8ACBUtjKxisU9zJDs1K4YJHg6gi/:nZZKlCYJdBN98AC65izUrow9H+i

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.speedhouseoman.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    SpH@0084

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.speedhouseoman.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    SpH@0084
C2

https://scratchdreams.tk

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 5 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 5 IoCs
  • Detects executables with potential process hoocking 5 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3235c0cc1e4c983e8e11ad3f9fe6af66cf5cda2d4f4730f84cd290d877136b6c.exe
    "C:\Users\Admin\AppData\Local\Temp\3235c0cc1e4c983e8e11ad3f9fe6af66cf5cda2d4f4730f84cd290d877136b6c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\xHctVCfBs.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1560
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xHctVCfBs" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDC5B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3004
    • C:\Users\Admin\AppData\Local\Temp\3235c0cc1e4c983e8e11ad3f9fe6af66cf5cda2d4f4730f84cd290d877136b6c.exe
      "C:\Users\Admin\AppData\Local\Temp\3235c0cc1e4c983e8e11ad3f9fe6af66cf5cda2d4f4730f84cd290d877136b6c.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3044

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpDC5B.tmp
    Filesize

    1KB

    MD5

    d0eb8e0669d600e0ea8ac7f17823b779

    SHA1

    90f8a5c9dcd3bcdde1e161cf4743de80357179f0

    SHA256

    7d42846fd7bd3eb64090a2a764682a59b720da720faaa10660d84c6c043ef72f

    SHA512

    0cf800c2b28f71b2c1d39d75eab77574a80f8c36a023083301c9933874f4a79babe180271f326af36a1eb0378f821947085d414b16921850958ad99ebeeb4e98

  • memory/1640-26-0x0000000073EE0000-0x00000000745CE000-memory.dmp
    Filesize

    6.9MB

  • memory/1640-1-0x0000000001230000-0x00000000012C0000-memory.dmp
    Filesize

    576KB

  • memory/1640-2-0x0000000073EE0000-0x00000000745CE000-memory.dmp
    Filesize

    6.9MB

  • memory/1640-3-0x00000000046C0000-0x0000000004746000-memory.dmp
    Filesize

    536KB

  • memory/1640-4-0x0000000000420000-0x000000000043A000-memory.dmp
    Filesize

    104KB

  • memory/1640-5-0x00000000002D0000-0x00000000002E0000-memory.dmp
    Filesize

    64KB

  • memory/1640-6-0x0000000005400000-0x0000000005468000-memory.dmp
    Filesize

    416KB

  • memory/1640-0-0x0000000073EEE000-0x0000000073EEF000-memory.dmp
    Filesize

    4KB

  • memory/3044-12-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/3044-23-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/3044-22-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/3044-18-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/3044-14-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/3044-20-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/3044-16-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/3044-21-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB