Analysis

  • max time kernel
    15s
  • max time network
    29s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 05:03

General

  • Target

    2ae74498a4bc05fa360233342c3652e7df4dc830e240e500ede97931a11e856e.exe

  • Size

    588KB

  • MD5

    c1eedf3ba4f503e6649bca9ab5b4780f

  • SHA1

    a0f9723e89487fd5ef2e305178814ad54b8bb319

  • SHA256

    2ae74498a4bc05fa360233342c3652e7df4dc830e240e500ede97931a11e856e

  • SHA512

    fe9add3112d842ea1992e0ef9a9f42cb393c2eee7bc274c53a27a3518856701eee0d194900d2f289a369b43a5237d38aaca2403e3de3619bcb13961b20237a65

  • SSDEEP

    12288:XuH2jubCawVtC9zTQ0QHwose581Ok7/ys/FWY/T2/1bXc946mBUElkR:XuWUwVO3NOk7R/FJ/Gz/Y

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.artefes.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ArtEfes4765*+

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ae74498a4bc05fa360233342c3652e7df4dc830e240e500ede97931a11e856e.exe
    "C:\Users\Admin\AppData\Local\Temp\2ae74498a4bc05fa360233342c3652e7df4dc830e240e500ede97931a11e856e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2ae74498a4bc05fa360233342c3652e7df4dc830e240e500ede97931a11e856e.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      PID:2784
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NwwiCWz.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      PID:728
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NwwiCWz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp94B5.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:1076
    • C:\Users\Admin\AppData\Local\Temp\2ae74498a4bc05fa360233342c3652e7df4dc830e240e500ede97931a11e856e.exe
      "C:\Users\Admin\AppData\Local\Temp\2ae74498a4bc05fa360233342c3652e7df4dc830e240e500ede97931a11e856e.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:744

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab63E3.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar6434.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmp94B5.tmp
    Filesize

    1KB

    MD5

    f120e88fe21525dee609223821be978e

    SHA1

    78c9009dc2c6516ae2aad3e9f12efcb8bad34c97

    SHA256

    94e3b0e482359d35e1f0a1db07ede1d6ab2203a3ee45b208b36f68a471f92bd2

    SHA512

    4225fb93bc878576cd44f8c40a0f56d275e97c727917de8848ee06ff551cdb8b64f519fdfbfb389b2c6c43f3a10954534aeec1392bd741c2fa6900901576403f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    b5f067577429b4abfc018e41660c252f

    SHA1

    bc02096e390e58f0eefc5c00fe21a0578683767f

    SHA256

    8f5ae739e8a2bce4f108ddf7b323ea0513be23192df1dd43531648046f89f033

    SHA512

    995b1fa915c3dfe4f3bd0e42d9a6416e55f1f2b925b1629d6d6186d49b1b09f3fe742cfc833b7a22197128bcbe8310ac0b26bb7aae4d79b0ed3aa30175e88f70

  • memory/744-112-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/744-115-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/744-106-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/744-108-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/744-117-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/744-110-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/744-114-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/744-116-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2196-0-0x00000000748EE000-0x00000000748EF000-memory.dmp
    Filesize

    4KB

  • memory/2196-91-0x0000000000A80000-0x0000000000A90000-memory.dmp
    Filesize

    64KB

  • memory/2196-118-0x00000000748E0000-0x0000000074FCE000-memory.dmp
    Filesize

    6.9MB

  • memory/2196-2-0x00000000748E0000-0x0000000074FCE000-memory.dmp
    Filesize

    6.9MB

  • memory/2196-1-0x0000000001300000-0x0000000001396000-memory.dmp
    Filesize

    600KB

  • memory/2196-93-0x0000000006540000-0x00000000065A8000-memory.dmp
    Filesize

    416KB

  • memory/2196-92-0x0000000000BE0000-0x0000000000BEC000-memory.dmp
    Filesize

    48KB