Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
03-10-2024 15:17
Static task
static1
Behavioral task
behavioral1
Sample
Ft.204815963710.scr
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Ft.204815963710.scr
Resource
win10v2004-20240802-en
General
-
Target
Ft.204815963710.scr
-
Size
687KB
-
MD5
466a5957a3529a7808bb3ef8216dcbee
-
SHA1
75cedf8de1782b4f9316e691afd9776bd72d8d07
-
SHA256
ddad2801522370c2ca5c4ec41663b36a88ef6be171867f23f084c0fa6ecb1055
-
SHA512
9e6597ff619b1d41ad018878fbb5d4ca90e747be98dbc1a2c5fc01fdcd24aa80379553133d89abb770b71b2534d4f97fda8f694132b25a52fc2985e39fd90e5c
-
SSDEEP
12288:ItF1+LMgTGQNG9pa6aZ9XCYQHFeJcsMmP717N5NXkR:cWMgaR9cBWF0cnmR7NbC
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
pakcentar.ba - Port:
587 - Username:
[email protected] - Password:
Almir.KardasPC!18_ - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2628-28-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2628-30-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2628-25-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2628-23-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2628-29-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2904 powershell.exe 2808 powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2184 set thread context of 2628 2184 Ft.204815963710.scr 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2888 2628 WerFault.exe 36 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ft.204815963710.scr Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ft.204815963710.scr Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2652 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2184 Ft.204815963710.scr 2184 Ft.204815963710.scr 2628 Ft.204815963710.scr 2808 powershell.exe 2904 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2184 Ft.204815963710.scr Token: SeDebugPrivilege 2628 Ft.204815963710.scr Token: SeDebugPrivilege 2808 powershell.exe Token: SeDebugPrivilege 2904 powershell.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2184 wrote to memory of 2904 2184 Ft.204815963710.scr 30 PID 2184 wrote to memory of 2904 2184 Ft.204815963710.scr 30 PID 2184 wrote to memory of 2904 2184 Ft.204815963710.scr 30 PID 2184 wrote to memory of 2904 2184 Ft.204815963710.scr 30 PID 2184 wrote to memory of 2808 2184 Ft.204815963710.scr 32 PID 2184 wrote to memory of 2808 2184 Ft.204815963710.scr 32 PID 2184 wrote to memory of 2808 2184 Ft.204815963710.scr 32 PID 2184 wrote to memory of 2808 2184 Ft.204815963710.scr 32 PID 2184 wrote to memory of 2652 2184 Ft.204815963710.scr 34 PID 2184 wrote to memory of 2652 2184 Ft.204815963710.scr 34 PID 2184 wrote to memory of 2652 2184 Ft.204815963710.scr 34 PID 2184 wrote to memory of 2652 2184 Ft.204815963710.scr 34 PID 2184 wrote to memory of 2628 2184 Ft.204815963710.scr 36 PID 2184 wrote to memory of 2628 2184 Ft.204815963710.scr 36 PID 2184 wrote to memory of 2628 2184 Ft.204815963710.scr 36 PID 2184 wrote to memory of 2628 2184 Ft.204815963710.scr 36 PID 2184 wrote to memory of 2628 2184 Ft.204815963710.scr 36 PID 2184 wrote to memory of 2628 2184 Ft.204815963710.scr 36 PID 2184 wrote to memory of 2628 2184 Ft.204815963710.scr 36 PID 2184 wrote to memory of 2628 2184 Ft.204815963710.scr 36 PID 2184 wrote to memory of 2628 2184 Ft.204815963710.scr 36 PID 2628 wrote to memory of 2888 2628 Ft.204815963710.scr 37 PID 2628 wrote to memory of 2888 2628 Ft.204815963710.scr 37 PID 2628 wrote to memory of 2888 2628 Ft.204815963710.scr 37 PID 2628 wrote to memory of 2888 2628 Ft.204815963710.scr 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ft.204815963710.scr"C:\Users\Admin\AppData\Local\Temp\Ft.204815963710.scr" /S1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Ft.204815963710.scr"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JNhVmnPOgbqa.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JNhVmnPOgbqa" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3DFA.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2652
-
-
C:\Users\Admin\AppData\Local\Temp\Ft.204815963710.scr"C:\Users\Admin\AppData\Local\Temp\Ft.204815963710.scr"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2628 -s 10923⤵
- Program crash
PID:2888
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5029fd9f23594fb6abe71dc7e9b5b6c71
SHA1a1a19765fa5970ab9830e3c4fec9a5b05d6527b2
SHA25606cbd97ef2296fbfdc62cfd510f8ed0c8005ff0baf0249ae0a24181776d754d4
SHA512dce166e2e3420579810402439346cfd16a0772b262a6508763c4ef2c37cd458e65e6dcef2dc2fc02f2a09ec853cf51770b6837df49df01ed052f5cb49ce5b9ce
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5836307c202fbdd0fc6de852a1d94477b
SHA1c793a5220e5f83e6fbbcfdd504a5db8f47fc1a75
SHA256a0ba9347e8f8c58b0781b496900577e495db748946333d17330fe89704d44b81
SHA512c559f033254f59e51721df40a2cc01a3d91cecd1add34ba1cfc3e4920f3ac086d7011fdb055a1d10d86942dc1d29f2a9a65fddb788cac86c29dabe974eda19f5