Analysis

  • max time kernel
    111s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2024 20:21

General

  • Target

    4f0c13bf16b4e53b1513e2b268aec15c6c2a043f88a58dea69c88e25eb920853N.exe

  • Size

    662KB

  • MD5

    e38257f3eaa78e2dca3c3063b05eaa70

  • SHA1

    250d9151f64818a8bfa51d3714a6ddb214303495

  • SHA256

    4f0c13bf16b4e53b1513e2b268aec15c6c2a043f88a58dea69c88e25eb920853

  • SHA512

    483dc9cbef3e26973e0d51601b146472c64b0e2c95b0c98154bd5c2a49afce5b867e9ed56fd9ed9d9e939a0c9c023413aa775078b22873ce267db55f2a7c1bcc

  • SSDEEP

    12288:k2QJ9o2sW3B9o2G2/6SkwwOeO01ZAao2tezqrVcO5sZYw6bhyWjX53XOo:kv9o2sW3B9oV2iSkwwOe/U2HVcaNhyaH

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Blocklisted process makes network request 7 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4f0c13bf16b4e53b1513e2b268aec15c6c2a043f88a58dea69c88e25eb920853N.exe
    "C:\Users\Admin\AppData\Local\Temp\4f0c13bf16b4e53b1513e2b268aec15c6c2a043f88a58dea69c88e25eb920853N.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2340
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -windowstyle hidden "$Appeachment=Get-Content -raw 'C:\Users\Admin\AppData\Local\downrange\Stutteriers\samfrdselen\Sharpness.Kon';$Oplandsavises=$Appeachment.SubString(12242,3);.$Oplandsavises($Appeachment)"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1788
      • C:\Windows\SysWOW64\msiexec.exe
        "C:\Windows\syswow64\msiexec.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Blocklisted process makes network request
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:4860

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zekouwyh.2a4.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\downrange\Stutteriers\samfrdselen\Sharpness.Kon

    Filesize

    54KB

    MD5

    a455a44aa414354fe74ee543bbf64451

    SHA1

    4d73664950e0b77b2f05eebce4e5c3d549cc18ea

    SHA256

    c7dac58dcad45abf34bee7c7567a746fada583c0e734d204ed2f71617c4b7b31

    SHA512

    a9bedcaa864985c0ec2f9eb521983d23f7b58689922f39305d17fa39aa41ef02be8bec3fc99d22caba1c34c56d6d68160f9dea27bc207eda83f97cc47f852fa7

  • C:\Users\Admin\AppData\Local\downrange\Stutteriers\samfrdselen\Unremorsefulness.Ska

    Filesize

    321KB

    MD5

    54daa56b551e061fb6f1295ef32a374e

    SHA1

    250f5859827f66cd522d04cdffa3829dbd933425

    SHA256

    9ad1e96273abfee679b731db48243a170704a4934c5d3f17d4c2d3c796af61c1

    SHA512

    0a5741e91597af9f88364db27494b44a087c3527ee9b643d5fe3b3f23687e3580c8d847a5e53d99933c06bfdfd3a665e3334fab8a93e00d6b7edfb28e717e6c1

  • memory/1788-46-0x0000000073880000-0x0000000074030000-memory.dmp

    Filesize

    7.7MB

  • memory/1788-15-0x0000000005A10000-0x0000000005A76000-memory.dmp

    Filesize

    408KB

  • memory/1788-8-0x0000000005270000-0x0000000005898000-memory.dmp

    Filesize

    6.2MB

  • memory/1788-30-0x0000000007590000-0x00000000075C2000-memory.dmp

    Filesize

    200KB

  • memory/1788-16-0x0000000005A80000-0x0000000005AE6000-memory.dmp

    Filesize

    408KB

  • memory/1788-21-0x0000000005B70000-0x0000000005EC4000-memory.dmp

    Filesize

    3.3MB

  • memory/1788-22-0x0000000006150000-0x000000000616E000-memory.dmp

    Filesize

    120KB

  • memory/1788-23-0x00000000061F0000-0x000000000623C000-memory.dmp

    Filesize

    304KB

  • memory/1788-24-0x0000000007120000-0x00000000071B6000-memory.dmp

    Filesize

    600KB

  • memory/1788-25-0x0000000006650000-0x000000000666A000-memory.dmp

    Filesize

    104KB

  • memory/1788-44-0x0000000073880000-0x0000000074030000-memory.dmp

    Filesize

    7.7MB

  • memory/1788-27-0x00000000077A0000-0x0000000007D44000-memory.dmp

    Filesize

    5.6MB

  • memory/1788-47-0x0000000007700000-0x000000000770A000-memory.dmp

    Filesize

    40KB

  • memory/1788-29-0x00000000083D0000-0x0000000008A4A000-memory.dmp

    Filesize

    6.5MB

  • memory/1788-31-0x000000006FD10000-0x000000006FD5C000-memory.dmp

    Filesize

    304KB

  • memory/1788-33-0x000000006FE80000-0x00000000701D4000-memory.dmp

    Filesize

    3.3MB

  • memory/1788-32-0x0000000073880000-0x0000000074030000-memory.dmp

    Filesize

    7.7MB

  • memory/1788-43-0x00000000075D0000-0x00000000075EE000-memory.dmp

    Filesize

    120KB

  • memory/1788-45-0x0000000007600000-0x00000000076A3000-memory.dmp

    Filesize

    652KB

  • memory/1788-5-0x000000007388E000-0x000000007388F000-memory.dmp

    Filesize

    4KB

  • memory/1788-26-0x00000000066A0000-0x00000000066C2000-memory.dmp

    Filesize

    136KB

  • memory/1788-9-0x0000000005100000-0x0000000005122000-memory.dmp

    Filesize

    136KB

  • memory/1788-7-0x0000000073880000-0x0000000074030000-memory.dmp

    Filesize

    7.7MB

  • memory/1788-49-0x0000000007770000-0x0000000007794000-memory.dmp

    Filesize

    144KB

  • memory/1788-48-0x0000000007740000-0x000000000776A000-memory.dmp

    Filesize

    168KB

  • memory/1788-50-0x0000000073880000-0x0000000074030000-memory.dmp

    Filesize

    7.7MB

  • memory/1788-53-0x0000000073880000-0x0000000074030000-memory.dmp

    Filesize

    7.7MB

  • memory/1788-52-0x000000007388E000-0x000000007388F000-memory.dmp

    Filesize

    4KB

  • memory/1788-54-0x0000000073880000-0x0000000074030000-memory.dmp

    Filesize

    7.7MB

  • memory/1788-6-0x0000000002B20000-0x0000000002B56000-memory.dmp

    Filesize

    216KB

  • memory/1788-56-0x0000000073880000-0x0000000074030000-memory.dmp

    Filesize

    7.7MB

  • memory/1788-57-0x0000000008A50000-0x000000000D91A000-memory.dmp

    Filesize

    78.8MB

  • memory/1788-58-0x0000000073880000-0x0000000074030000-memory.dmp

    Filesize

    7.7MB

  • memory/1788-59-0x0000000073880000-0x0000000074030000-memory.dmp

    Filesize

    7.7MB

  • memory/1788-60-0x0000000073880000-0x0000000074030000-memory.dmp

    Filesize

    7.7MB

  • memory/1788-62-0x0000000073880000-0x0000000074030000-memory.dmp

    Filesize

    7.7MB

  • memory/4860-75-0x0000000000C50000-0x0000000001EA4000-memory.dmp

    Filesize

    18.3MB

  • memory/4860-76-0x0000000000C50000-0x0000000001EA4000-memory.dmp

    Filesize

    18.3MB

  • memory/4860-77-0x0000000000C50000-0x0000000000C76000-memory.dmp

    Filesize

    152KB

  • memory/4860-78-0x0000000024DA0000-0x0000000024E3C000-memory.dmp

    Filesize

    624KB

  • memory/4860-79-0x0000000025240000-0x0000000025290000-memory.dmp

    Filesize

    320KB

  • memory/4860-80-0x0000000025A80000-0x0000000025C42000-memory.dmp

    Filesize

    1.8MB

  • memory/4860-81-0x0000000025330000-0x00000000253C2000-memory.dmp

    Filesize

    584KB

  • memory/4860-82-0x0000000025290000-0x000000002529A000-memory.dmp

    Filesize

    40KB