Analysis

  • max time kernel
    94s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2024 15:10

General

  • Target

    Ft.204815963710.scr

  • Size

    687KB

  • MD5

    466a5957a3529a7808bb3ef8216dcbee

  • SHA1

    75cedf8de1782b4f9316e691afd9776bd72d8d07

  • SHA256

    ddad2801522370c2ca5c4ec41663b36a88ef6be171867f23f084c0fa6ecb1055

  • SHA512

    9e6597ff619b1d41ad018878fbb5d4ca90e747be98dbc1a2c5fc01fdcd24aa80379553133d89abb770b71b2534d4f97fda8f694132b25a52fc2985e39fd90e5c

  • SSDEEP

    12288:ItF1+LMgTGQNG9pa6aZ9XCYQHFeJcsMmP717N5NXkR:cWMgaR9cBWF0cnmR7NbC

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ft.204815963710.scr
    "C:\Users\Admin\AppData\Local\Temp\Ft.204815963710.scr" /S
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:376
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Ft.204815963710.scr"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2700
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JNhVmnPOgbqa.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3032
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JNhVmnPOgbqa" /XML "C:\Users\Admin\AppData\Local\Temp\tmp929F.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2752
    • C:\Users\Admin\AppData\Local\Temp\Ft.204815963710.scr
      "C:\Users\Admin\AppData\Local\Temp\Ft.204815963710.scr"
      2⤵
      • Accesses Microsoft Outlook profiles
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2872

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp929F.tmp

    Filesize

    1KB

    MD5

    f50dbaf8a57081d55ef385dd36baf1b8

    SHA1

    0941c1335ff8fc29fcee5245714274e88e826043

    SHA256

    0b659835f7b57d973ce973d5679cd428df071f8f42c299ba84b2e93848c1304b

    SHA512

    91f6b3a826d4854e6c24b90d54107f7467a7667cf07b0f10fa22128608527c67aa835aa7cbcd12f25ca93770aa6e1ddbb4625fe4f86c4d99dfb8c8d89d062097

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    4dd985a68f46196267eabeee1e9066d7

    SHA1

    736f082b43312adecd1eafbad5c8b50b9e217ccd

    SHA256

    0009242b38687fd25dfaa53c4cad92167b589d58a57d2f20f088cd297f604d35

    SHA512

    62e7638631c998199e40717604b8ea4d79b28e45ecbe296e4a26e210efc6d9a63bc85ffee5da7935a6e9c278a895824f2a7a89aa2b51d9d0f7f196e70b950f98

  • memory/376-4-0x00000000744BE000-0x00000000744BF000-memory.dmp

    Filesize

    4KB

  • memory/376-31-0x00000000744B0000-0x0000000074B9E000-memory.dmp

    Filesize

    6.9MB

  • memory/376-0-0x00000000744BE000-0x00000000744BF000-memory.dmp

    Filesize

    4KB

  • memory/376-5-0x00000000744B0000-0x0000000074B9E000-memory.dmp

    Filesize

    6.9MB

  • memory/376-6-0x0000000001F90000-0x0000000001FF8000-memory.dmp

    Filesize

    416KB

  • memory/376-2-0x00000000744B0000-0x0000000074B9E000-memory.dmp

    Filesize

    6.9MB

  • memory/376-1-0x0000000000A10000-0x0000000000ABE000-memory.dmp

    Filesize

    696KB

  • memory/376-3-0x0000000000550000-0x000000000056E000-memory.dmp

    Filesize

    120KB

  • memory/2872-19-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2872-30-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2872-29-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2872-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2872-25-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2872-21-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2872-23-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2872-28-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB