Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2024 15:17

General

  • Target

    Ft.204815963710.scr

  • Size

    687KB

  • MD5

    466a5957a3529a7808bb3ef8216dcbee

  • SHA1

    75cedf8de1782b4f9316e691afd9776bd72d8d07

  • SHA256

    ddad2801522370c2ca5c4ec41663b36a88ef6be171867f23f084c0fa6ecb1055

  • SHA512

    9e6597ff619b1d41ad018878fbb5d4ca90e747be98dbc1a2c5fc01fdcd24aa80379553133d89abb770b71b2534d4f97fda8f694132b25a52fc2985e39fd90e5c

  • SSDEEP

    12288:ItF1+LMgTGQNG9pa6aZ9XCYQHFeJcsMmP717N5NXkR:cWMgaR9cBWF0cnmR7NbC

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ft.204815963710.scr
    "C:\Users\Admin\AppData\Local\Temp\Ft.204815963710.scr" /S
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Ft.204815963710.scr"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2904
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JNhVmnPOgbqa.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2808
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JNhVmnPOgbqa" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3DFA.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2652
    • C:\Users\Admin\AppData\Local\Temp\Ft.204815963710.scr
      "C:\Users\Admin\AppData\Local\Temp\Ft.204815963710.scr"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2628
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2628 -s 1092
        3⤵
        • Program crash
        PID:2888

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3DFA.tmp

    Filesize

    1KB

    MD5

    029fd9f23594fb6abe71dc7e9b5b6c71

    SHA1

    a1a19765fa5970ab9830e3c4fec9a5b05d6527b2

    SHA256

    06cbd97ef2296fbfdc62cfd510f8ed0c8005ff0baf0249ae0a24181776d754d4

    SHA512

    dce166e2e3420579810402439346cfd16a0772b262a6508763c4ef2c37cd458e65e6dcef2dc2fc02f2a09ec853cf51770b6837df49df01ed052f5cb49ce5b9ce

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    836307c202fbdd0fc6de852a1d94477b

    SHA1

    c793a5220e5f83e6fbbcfdd504a5db8f47fc1a75

    SHA256

    a0ba9347e8f8c58b0781b496900577e495db748946333d17330fe89704d44b81

    SHA512

    c559f033254f59e51721df40a2cc01a3d91cecd1add34ba1cfc3e4920f3ac086d7011fdb055a1d10d86942dc1d29f2a9a65fddb788cac86c29dabe974eda19f5

  • memory/2184-4-0x000000007490E000-0x000000007490F000-memory.dmp

    Filesize

    4KB

  • memory/2184-31-0x0000000074900000-0x0000000074FEE000-memory.dmp

    Filesize

    6.9MB

  • memory/2184-0-0x000000007490E000-0x000000007490F000-memory.dmp

    Filesize

    4KB

  • memory/2184-5-0x0000000074900000-0x0000000074FEE000-memory.dmp

    Filesize

    6.9MB

  • memory/2184-6-0x0000000000980000-0x00000000009E8000-memory.dmp

    Filesize

    416KB

  • memory/2184-2-0x0000000074900000-0x0000000074FEE000-memory.dmp

    Filesize

    6.9MB

  • memory/2184-1-0x00000000010B0000-0x000000000115E000-memory.dmp

    Filesize

    696KB

  • memory/2184-3-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2628-19-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2628-30-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2628-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2628-25-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2628-23-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2628-29-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2628-21-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2628-28-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB