Analysis

  • max time kernel
    132s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-10-2024 13:18

General

  • Target

    U prilogu je predracun.exe

  • Size

    600KB

  • MD5

    7805af2fe70854ae49f57b6d3a95e59e

  • SHA1

    541d0eb275873c736eb7b80ab1b3619c8c2024dd

  • SHA256

    b498a3f4967ef692a331633708f10ac8bbe57579957102bfe751cd479a4cc92f

  • SHA512

    031ae4fa84f65a56494cd142163c1ec169b2d6ab347433cbf686e7c31058d2951748c3bc15c5458e02f5153922e062e5dc21334cc9a08421b394772139bc285e

  • SSDEEP

    12288:znC0w99+n4+7zVlsIML0qv3V5X1TnluGvy7Y1/xy1q5mE+:Rwyn4YRlsZ5v/XRlutcysEE

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.pishgamsanaat.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Pishgam123456

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 1 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\U prilogu je predracun.exe
    "C:\Users\Admin\AppData\Local\Temp\U prilogu je predracun.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VbAPDfoDcfwBL.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1920
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VbAPDfoDcfwBL" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF528.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2492
    • C:\Users\Admin\AppData\Local\Temp\U prilogu je predracun.exe
      "C:\Users\Admin\AppData\Local\Temp\U prilogu je predracun.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:2264
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
        • Event Triggered Execution: Netsh Helper DLL
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Wi-Fi Discovery
        PID:1608

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF528.tmp

    Filesize

    1KB

    MD5

    3a8af2cb3bff55d6fe300f1f8ee6fda6

    SHA1

    da3f68415c12a3959b45011b9e6b7cdba103790b

    SHA256

    d902febab184e7d53502d2fd45495ecbd741468d997223831f9a4361603d633f

    SHA512

    1178e6c433a6ce98558b2203e127c8c029e19af7a148a18880e5a82475312a7baa715ad38357f3b8a1c9f9f6f930e8ca1901f5551578ffa12df3dd4ea06e6293

  • memory/2236-27-0x0000000074530000-0x0000000074C1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2236-1-0x0000000001270000-0x000000000130C000-memory.dmp

    Filesize

    624KB

  • memory/2236-2-0x0000000074530000-0x0000000074C1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2236-3-0x0000000000890000-0x00000000008A8000-memory.dmp

    Filesize

    96KB

  • memory/2236-4-0x000000007453E000-0x000000007453F000-memory.dmp

    Filesize

    4KB

  • memory/2236-5-0x0000000074530000-0x0000000074C1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2236-6-0x0000000005F00000-0x0000000005F68000-memory.dmp

    Filesize

    416KB

  • memory/2236-0-0x000000007453E000-0x000000007453F000-memory.dmp

    Filesize

    4KB

  • memory/2264-12-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2264-14-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2264-18-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2264-24-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2264-22-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2264-21-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2264-20-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2264-16-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB