Analysis
-
max time kernel
439s -
max time network
442s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
22-04-2024 19:44
Behavioral task
behavioral1
Sample
snoop_cli.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
snoop_cli.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral3
Sample
snoop.js
Resource
win7-20231129-en
Behavioral task
behavioral4
Sample
snoop.js
Resource
win10v2004-20240412-en
General
-
Target
snoop_cli.exe
-
Size
27.4MB
-
MD5
24f7ef398e6217d5d67cfdfcf985f4fb
-
SHA1
b34eea229e77a917dbe6a59fc21af4c4f236b4cd
-
SHA256
7d3639c9cca69a3c22962667e63590c151b3472cb7bb2d8be05fc73c19fc4183
-
SHA512
9e1062c692ff588e55ab6ca65843ed6b6b9c3cc88aadccbc4909d316e6f05498a355ad4c4a6cce7b520b32c30a4a5a5eccf6c31b2fc715471851d02864c3324e
-
SSDEEP
786432:MyrRCsW1gPKxBp8oxWNZkiqtoPTlC9A2kOPogLu:ZrsmyBpyIiqIlCjpL
Malware Config
Signatures
-
Loads dropped DLL 38 IoCs
pid Process 2956 snoop_cli.exe 2956 snoop_cli.exe 2956 snoop_cli.exe 2956 snoop_cli.exe 2956 snoop_cli.exe 2956 snoop_cli.exe 2956 snoop_cli.exe 2956 snoop_cli.exe 2956 snoop_cli.exe 2956 snoop_cli.exe 2956 snoop_cli.exe 2956 snoop_cli.exe 2956 snoop_cli.exe 2956 snoop_cli.exe 2956 snoop_cli.exe 2956 snoop_cli.exe 2956 snoop_cli.exe 2956 snoop_cli.exe 2956 snoop_cli.exe 2956 snoop_cli.exe 2956 snoop_cli.exe 2956 snoop_cli.exe 2956 snoop_cli.exe 2956 snoop_cli.exe 2956 snoop_cli.exe 2956 snoop_cli.exe 2956 snoop_cli.exe 2956 snoop_cli.exe 2956 snoop_cli.exe 2956 snoop_cli.exe 2956 snoop_cli.exe 2956 snoop_cli.exe 2956 snoop_cli.exe 2956 snoop_cli.exe 2956 snoop_cli.exe 2956 snoop_cli.exe 2956 snoop_cli.exe 2956 snoop_cli.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2956 snoop_cli.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4500 wrote to memory of 2956 4500 snoop_cli.exe 91 PID 4500 wrote to memory of 2956 4500 snoop_cli.exe 91 PID 4500 wrote to memory of 2956 4500 snoop_cli.exe 91 PID 2956 wrote to memory of 3496 2956 snoop_cli.exe 92 PID 2956 wrote to memory of 3496 2956 snoop_cli.exe 92 PID 2956 wrote to memory of 3496 2956 snoop_cli.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\snoop_cli.exe"C:\Users\Admin\AppData\Local\Temp\snoop_cli.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Users\Admin\AppData\Local\Temp\snoop_cli.exe"C:\Users\Admin\AppData\Local\Temp\snoop_cli.exe"2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "ver"3⤵PID:3496
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD55f9d90d666620944943b0d6d1cca1945
SHA108ead2b72a4701349430d18d4a06d9343f777fa6
SHA2569ec4afad505e0a3dad760fa5b59c66606ae54dd043c16914cf56d7006e46d375
SHA512be7a2c9dae85e425a280af552dbd7efd84373f780fa8472bab9a5ff29376c3a82d9dfa1fef32c6cf7f45ba6e389de90e090cb579eebff12dcfe12e6f3e7764d1
-
Filesize
77KB
MD518cd8755e6d4559840d07467df26af34
SHA1a88ac5c278242308e44a96c01d45663b0b930395
SHA25682a85187faf8786216c82ac1c4ccf32c8839048e242025ed4e7a1e3ab870255f
SHA5128d5b4afdc836145443ce2502b52ef350d7f6017aba609d40ec1aafd2cbccb515debc0b04aa6001c690e537f33ca45151134586c32845924aa5afccccc35a82ba
-
Filesize
114KB
MD576816a27c925f301f9776ffd76e6f6d4
SHA1f9d3992c2ec5998436c24b8ef1dbd50072b7b89d
SHA2563a94a3525b0531524aabc7f8fc9f1253894cd612a9823d9cdd5070ab81b9d329
SHA512f79fb8513a786c59f1b6dabbe9cfddb930b7def19316451cf75efa5aa5fe0d46f6ee04870c7dcc2d64818c34f7abe5662a8ad8c3ee4490b02c7182051deed3c8
-
Filesize
223KB
MD51ff7408362c06ce1c23d8e371ce18a16
SHA1e012a785d9e3abfac5a04f4bca2241b00c2c54a7
SHA25644107df49d7dbea4e5d1c7f8a24b2d30c7f4d1623f599c4ea9f5f36c05fe0ee6
SHA512ffb264658e766716652f0661354badab8862c8d6e80f3fa5d7ef987b5a82da98b16532dfb8695310764b16071a022abe83ec8314968c5db4e715b95e553cb2c1
-
Filesize
174KB
MD51e5920afadd11c90adce867f0e0cd406
SHA1900c51944a3cf217b6ec0e0edfe5a81ed64a31e6
SHA256acbd9ec39ced8b521dd637209f88c366c455a18c884d8f02bbeddcf50dc7af6b
SHA512f6957da79dc59b1925cde70a3af99c27174a0502e64f642055be55abfb173f66106fd60c5fbf4ac535b1f62d589b5ac0f6cc39501a936b2ac033c132a0ed3466
-
Filesize
38KB
MD5fe12f0301b1e8749108627f1085fd10c
SHA1f30034824406e62663007ea3d593ebe3e53cc6ce
SHA2568929b5818aaa0f595b8cc3b6aaddc630f2b27bcde3a29d44c13d95037596aa1b
SHA512da3e1dd819e1a3a312d509d1930371b11137940939cdf1eb43b07e8db5a19e8a980c8dbe096e47ce57544fc6e0f3c7b17718935a05d26f63a2ce03bc22be2443
-
Filesize
155KB
MD5b23d17b4b3b15dab84e384b8dd1d8fc6
SHA172fcf3b4cd61b0a8cb282760c9fd466dbb12565b
SHA256d3350ad957d6c37b2c75f56a5a149f0eeb58295227f78c15048669a2e816ae3a
SHA512e14a1a3b59da76204325c3edd890ca865262b7fab12fb0fa9754f7a425a64b094b8da75236f0a665d1624229bbeced8b661c452af5798006609a5a4f7f08abb7
-
Filesize
26KB
MD526d9f2a3cdf70306e43828f0371570f6
SHA1f45751db7639766eb22b062fa6e15054ff72ef1e
SHA2560913c9b7a21fe0abd97e27194fb2d5744ca121561d9fdea71d1a9409b93a8fff
SHA5127241b44e4acb6151d9af0eda86894c8432bf1d4cefe202b8cdad9a1dea7026458584075c86525e068c72c7c032b001c863efcecf965ea146818aeeb47f066c5d
-
Filesize
25KB
MD5d4d66184d157d9dd8c8337e75eb03914
SHA1b4d351be2d1140cd3a9d7a41bc5235b6098cc461
SHA256e8d293cf77b9f94395c18a26ce38cc1ca01a183db3e9105ed9040338ea252ae4
SHA51215c435f92f8783c46c6eadb33d6200ef5c2c36bdfd5feb8e5cf4a2d51be95f47504e45cd79fa4177de5726c156fcf5c933a38cfff60af619b7cc3513b731d191
-
Filesize
68KB
MD5e7ad342af27ef2b62c6fba44a2456fba
SHA1192bc00a74319fc30bd75c4448a126ccef7f110d
SHA25648f1f1842e6845a197c9be50027bb2a67a868e743bfa81b8d8753c24cdc08b7b
SHA512673df6fd4a36f66cbefd05718de0f49ad8299662c3978ad6e05ceaa7437aca6a745573819f267ddb109b1eca7fe366aac8f4e89e53bdee28582836900767dab6
-
Filesize
140KB
MD554bceb21e1d683b68d58e063f55ae22e
SHA1f443e16d7d572c62f56066d2e91ab73ad51b9708
SHA2565dc85dd0bee9ef96c1f278398cc7af36de2f3721dce726a4b13d64bd63eabc39
SHA5124580371d90fca9f5375e5efa8060f219bb9c9ccd9546b04e69c1d15a8991a1931595deecb350472bdc96654d0c1d8fb3d9e47e8971c4168518e51de42cdc4736
-
Filesize
1008KB
MD57359782c72d3195032ebb6f80ce65cef
SHA179ec1fa788feb8d5290b9bb8415db018930841c5
SHA2560e6ca441b015ce7fad2f2ecb7dbe9534d116a1ab6dc1063787f06ff3f8912fad
SHA512bc02f4fb241515333dee891b935cb1c66d60bc14861feb8ebd3dd9d16ab4e8ba1759001eb68393c4ebe7f7164e8de5140082810bec70f8c4efef772d813e789d
-
Filesize
8KB
MD5ce9a43f60815b8d138e9d3de400d7173
SHA1e84e9ab3e34be3c370794e5e157ed48f7910ea9a
SHA256bb2bfaa8a2f2dd14b40658b3437a1ea684d67810da98b22985fc732b689f7909
SHA51259b50780a9d5009d6662e1698b121ed902cb42c15c53e08bf3d2a7cdbcff3c0f606403358b36c5fa233b56098dcfa97dd66878b77cf07ff5bd62bb277ab63563
-
Filesize
98KB
MD52d7eab39e0a7588792b84ea0714faec8
SHA137088cfae8543419ee5ba695065cec77d16af43f
SHA256ac6faf33dae52f3345eac1fda80d3258de5fcd8cb237cea87de14be02bd903c1
SHA51248ad25bce58732eba210dc3294ec77c8698a73c105e31436489fc24d6f6f1b06967282b6d7b96157650cf8e503533f650310b4d1d709d51d1d8e5714b90e0b27
-
Filesize
2.1MB
MD5c7298cd5232cf8f6e34b3404fc276266
SHA1a043e0ff71244a65a9c2c27c95622e6cc127b932
SHA2561e95a63b165672accde92a9c9f8b9052c8f6357344f1376af9f916aeeb306da3
SHA512212b0c5d27615e8375d32d1952beee6b8292f38aae9c9612633839c4b102fcdb2555c3ee206f0df942df49cddb1d833e2773d7dc95a367a0c6628b871d6c6892
-
Filesize
28KB
MD5bc20614744ebf4c2b8acd28d1fe54174
SHA1665c0acc404e13a69800fae94efd69a41bdda901
SHA2560c7ec6de19c246a23756b8550e6178ac2394b1093e96d0f43789124149486f57
SHA5120c473e7070c72d85ae098d208b8d128b50574abebba874dda2a7408aea2aabc6c4b9018801416670af91548c471b7dd5a709a7b17e3358b053c37433665d3f6b
-
C:\Users\Admin\AppData\Local\Temp\_MEI45002\libopenblas.D6ALFJ4QQDWP6YNOQJNPYL27LRE6SILT.gfortran-win32.dll
Filesize26.7MB
MD5c7a40134093fe452e8c4fcf10623a551
SHA17ef80ac06a1c1fbddead79234613bbc89e41cbdf
SHA256deecccc8662166de9b6410d739c9c2b5ceb7bc5d59a0840a551c8a5c38d38086
SHA5124cbcd02289263bfcf8be9a2b5c2759435d3894309a8794177236cec94254619c4c658ab858ac214d1d5cef1426ec8d3f27d5429ce2442deaefd41defd6ad5a5f
-
Filesize
526KB
MD59c266951ad1d135f50884069b4f096b7
SHA18d228026bf26ee1c83521afd84def1383028de52
SHA25606958c63049e2d7fe1f56df3767e884023a76bba1f41319f7fab3439b28174c5
SHA512df7fcc98246cd5cd37bd5b8bb3eb5e4849c0f7c1098108b8a591611a2185999d353e42d150edf68c0b02ac3bec704f407eb35ebd7c540f6a8224a4ab498bc19f
-
Filesize
13KB
MD5e4ec2d0aca4e4cd22e48d519b5528488
SHA1ba51c53d2b57eaedeb6f0ccb5ec843ebd6e5868a
SHA256af26691977e43f459e578464a177807e458c00aeda49d6bb7f180a8a55a4f9a7
SHA512e5ad7b8b0a52d661c83f9bedf17f0b4d10b47b538afaa12772efb4f531b5df33d683363155679a8bf1667588152fc5af8cc544f41f89a6bfd1e534bda924b402
-
Filesize
58KB
MD5e7ef3d75c226aa7992847f11bc1a19b0
SHA1031a449588456b6ecbbe7a78dcd5a420b92933eb
SHA256263f940c084f025590ca2c0133453e5f01ecba9dd8200484d836fe8b796fe787
SHA51231ce8c0cf240013f203f6841d9b14f689d978c36dd9b29f987788dd020638055b0262c237c118890e4f695025a2c8ac47c259659f264abae3f1b7e8fd769b1b4
-
Filesize
2.2MB
MD5ff4bf177322ba7eee9971984c094ee7f
SHA1e628b0eb7948b53c4a1ef2bb41df85b8dbf03b74
SHA256fa45c0c70bff4ec5a06bf8a0aa001fe703b0f0558d80c7f880ad031dd23d7048
SHA5126a3cc535381c34957fc5b1d15dd511a4dc350c7e2a3ddd096027012379d7efd6737fc571b61ba1efe8290d56614c657bb8f864c01002954d46f922a3adf6b0b6
-
Filesize
68KB
MD577b21033c8433b6bed2587e618cca7fa
SHA12d80e70af0c7ea79adcba517e8dcd81919fe30be
SHA25682d42dbbaf51380b7012222861d089a3f86e30839f5e4da3410a9a8bf9882cda
SHA512a670916ad68131fd191d7e90bc67535778266e5cd0822efee287e77824f2c3e5f050cfd422b20dfe3321eeea65f858dd68e627c36b4fd5b1a0fde7d75ffed153
-
Filesize
80KB
MD515ffbaba1191e13f72c19a3cf5e263d5
SHA1d839243e3879ef258c5cf59a542713ced6cccdf7
SHA256d5ca885ca6fd1769f28df73d979fe2ee6e26e36f47321e0baf7e85a5bd4fcfdb
SHA512a1ccd661b4ef61b7668248ca17dab1d2f548b15baad3fa92750af4f3f529f7ab6f6c1e60bac9c13ccc1ad139dbd50a16a8b857d5546c195a1191c86d1289e6b0
-
Filesize
155KB
MD5c31dbcbd06d8210a0a0dab0f56ee1716
SHA1a60d4fdde26ecc9b14b707ddd52469f8fb6662d3
SHA2560a637d1bde4a8833c948c32bbf5c0b909792573a31ca001e2e5c388d0466bd1d
SHA5129f26302ff7f1bb5340c42cf1e564b29bce3cfa158a9b4bae80a3b8a812bd5009a84994e78630922646e457729cb0c89d47a80802d1891cfc7c77457565343a3f
-
Filesize
116KB
MD579e7abf78e71f251ae4fc6233d2b762c
SHA1af8768ce50d6787b089ac2a9c21e75062781788a
SHA256791110ced2189cfecec2f1078980ceb7549da5bca6e55983cacdef33caa6139a
SHA5126be2393980c7afca1958e7a50f962352c0832d5a12c96d65a1960ae43f30635d3a8798212ebfd787364ed5e562ba7d9fbd65afc5a6e209a48afbe79cf5057ac2
-
Filesize
501KB
MD524a4ffaa2f7407e85c8af34f6a9a9a0d
SHA10ef714a2f2224b0321359be0a95b9ab8439b6f09
SHA2567f5ba494bcb4589388e26d2ff01540fc6155e29005e38e6d93396fe4f6e24132
SHA5128f019ba4e04663e4c9210f57331e2c7f0b48d26585b34012abb2dc4b1aaedde82ae7a052a594025ad8c0be382ef14b1797eca607283cc1272b2d0585ec2f1d76
-
Filesize
4B
MD5365c9bfeb7d89244f2ce01c1de44cb85
SHA1d7a03141d5d6b1e88b6b59ef08b6681df212c599
SHA256ceebae7b8927a3227e5303cf5e0f1f7b34bb542ad7250ac03fbcde36ec2f1508
SHA512d220d322a4053d84130567d626a9f7bb2fb8f0b854da1621f001826dc61b0ed6d3f91793627e6f0ac2ac27aea2b986b6a7a63427f05fe004d8a2adfbdadc13c1
-
Filesize
57KB
MD5fdd562b81679951b50edfa351c79d843
SHA1c4941316ab871ec4db7674260c64174616f9565a
SHA256539929f943467eb6560b4092285bf67af5a67870bf36d28fde417062623f2dde
SHA5126051de488859b3fdc55844e0813dc0b26f709f7e244a96e06fb52a1ff4209411606fb99cba6126904d951ad2e59dc54000ff73ab862a277eaa50ff608065f557
-
Filesize
164KB
MD5008cf82bc460d691d7f662953a2a0a56
SHA1ef1b83e421e211a38412b58ff16f35bca1d8b304
SHA256c8ef88232e6d66dca7f1d7a60a5b0580067a1c9b4a9d21c9f836af4869dcd27c
SHA512dffa6b10dd5d776003cbd32cf3b2e880d555e48e2b5f8e6a15bcd5fa85d2a1d9e1f099ef731233964efae2adcb24da81f70d72b3596e850a4e1567a5a44de478
-
Filesize
58KB
MD568bb9599ca71d84de782c2799112b274
SHA1c751c6892b0cb4f9e87bc877ec01f97ef5bca4f2
SHA256eac07e177308b8d77e23ef0f510a56b8fb9a56cda876118f9eab1a8e1d9bb399
SHA512fa904cd9f1c70439b224960e4f4a1e31f0646b45af6ed6ed685af9def511ccfaa7fbe1071e68c2159bd184f90a0aafda50458a4358165a1a50f4ae24616fe9cf
-
Filesize
3.9MB
MD59f8e0de6e7d4b165b4a49600daacc3b1
SHA18cf37d69fdaf65c49f7f5e048c0085b207f7287b
SHA256a9675a91d767095c9d4a2ae1df6e17bdb59102dbd2b4504c3493b0bcbed5ef55
SHA5123201b7adf94d3f4510e0b39b4766d1314da66662819fd6de5f5f71956750bb4fdf4228b6e1ad9d4d3bc1fdeb99b7414ed2eff0374aaa3216b67eeedfb8673b48
-
Filesize
24KB
MD525ae837bec095038db628878c3b12c6a
SHA19c77211ed81e51c72e849a3e5d04027cd2ddb9da
SHA2566d5a3630570035555cea342c3a8e2922ca23451113cb178cd7fee07e59da123c
SHA512c70ff24bdbfdd995da62d8512b4f703371ee000197f58aa723afc9b050a9329cebc81a5ce86481154fcbc6f31a6831c725d83ce9ce9f551dbbc8756d1f42b417
-
Filesize
900KB
MD575e6484129105709d6192f747c79aec3
SHA1fc966f71f5eddf8dce91a395f6f03a5b13cf3310
SHA256c3801840f2fbb033184f4b054ebfedd2a4684da928278747683ee48781816259
SHA512055a939a50a1e63b0ab259ccb709a861524a1d01902d08d37369bdb323d3157c2f3b714a1b921370aa8bf8997e477b781eb2505b93871b29ee804868b22c87d9
-
Filesize
1.0MB
MD56b0b15ed011608fb8a4c3435ab7c51ef
SHA19687cd80d7ac21b6aa44e93f6b0b666c8e5d6485
SHA256af602c6033875478b8cec6270c4b0fa618290b97c7e139d71dbb58b83a08781a
SHA51232e68f96446e00b1bcc5274064fb86a13e7a1011b4294165fc0f2e54aecf4668eb7a0f2eb166d2bd06b62e8ef9a915dcd327f969ac55275b1456a2d4eacf6c2e