Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-11-2024 02:16

General

  • Target

    2e39f29b755fc805008c9e6f1176886fa8a95f24b747c7b89111a2760df010fe.exe

  • Size

    789KB

  • MD5

    05e37e00aeb345d46e0d6d227788d0e7

  • SHA1

    a0074e96d230f0a0bf8231a7abf6bc7cb628ed48

  • SHA256

    2e39f29b755fc805008c9e6f1176886fa8a95f24b747c7b89111a2760df010fe

  • SHA512

    2832448ce5601476d84c4a7a0cd405faaaf7cdf928892cd341e0f1f7850382f879b9d9fe4cc61131f3292f05cedfdc73cc4fdbe2ec54d4c108e429b181da3d63

  • SSDEEP

    24576:IMwhYyOsQzjhJj1kc3qZx0PARxFWfcFqal/F4X5ZiNI:IMwh9OR9JRvaZq+WfQiX56I

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot8040460346:AAFN58T9Y0-aqdzScEiebBO06S141L8RsSA/sendMessage?chat_id=6680692809

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Snakekeylogger family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e39f29b755fc805008c9e6f1176886fa8a95f24b747c7b89111a2760df010fe.exe
    "C:\Users\Admin\AppData\Local\Temp\2e39f29b755fc805008c9e6f1176886fa8a95f24b747c7b89111a2760df010fe.exe"
    1⤵
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2500
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -windowstyle hidden "$Paaklaget=Get-Content -Raw 'C:\Users\Admin\AppData\Local\Temp\haandbog\Biggings148\Soranere.Red198';$Chlorophenol=$Paaklaget.SubString(28844,3);.$Chlorophenol($Paaklaget)"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4812
      • C:\Windows\SysWOW64\msiexec.exe
        "C:\Windows\SysWOW64\msiexec.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Blocklisted process makes network request
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2380

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dpkmh3m3.m1w.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\haandbog\Biggings148\Soranere.Red198

    Filesize

    54KB

    MD5

    45a45d4ca67207bba6b7c59f4516279d

    SHA1

    3b366b1fb6a9e042c37162c8173f51a6b3690650

    SHA256

    76a1abb4c1bea47aeda60dffe2c54b786dd79574a04f2267fa771ceb968d1cb5

    SHA512

    ac0fc5884b44b0e0257545b36410e31de3542374872780b831cb0440cdab8759e7c40ba67ec542978a32aecd372ea72766b1e1ace321a4e9793757e862cd8076

  • C:\Users\Admin\AppData\Local\Temp\haandbog\Pibetjet.Spo

    Filesize

    346KB

    MD5

    33d8b7af03f8f86c7dadff999d058044

    SHA1

    edfd166c73f4c913911319cacda066e938e82d78

    SHA256

    463863fca87fa6ef7ff57e7219008f11951ea0cd53905a02b23304a9ece698ce

    SHA512

    63bb65f8eb68c062a4ca412a19d76039998a963c57773d5f211c9211bc8b6f6538670ace226eacad228cc9f13dd58fb79b7bcd7126f6f596fddefcc55f8f62b5

  • C:\Users\Admin\AppData\Local\orts.lnk

    Filesize

    1KB

    MD5

    15c2a0ae874706ce7e0e58d7d3e81635

    SHA1

    cb0552d8e3b0cb72b175b8d7f455f0197ed8b212

    SHA256

    8e0bcf008609d5ef108786ab9d36dd4f62110856d87ed9bb5a4244b11e1c5df5

    SHA512

    5251750c64420bb12b7b02ac812ac28b4a5cc95fae422d2e6bc671ad71425d1547575fa21526038bdfb530a7e795d47b241d87871888c70eefa8e9ed20f03bb4

  • memory/2380-208-0x00000000205F0000-0x000000002068C000-memory.dmp

    Filesize

    624KB

  • memory/2380-210-0x0000000001A60000-0x0000000002A51000-memory.dmp

    Filesize

    15.9MB

  • memory/2380-211-0x0000000021250000-0x00000000212A0000-memory.dmp

    Filesize

    320KB

  • memory/2380-206-0x0000000000800000-0x0000000001A54000-memory.dmp

    Filesize

    18.3MB

  • memory/2380-212-0x0000000021470000-0x0000000021632000-memory.dmp

    Filesize

    1.8MB

  • memory/2380-207-0x0000000000800000-0x0000000000826000-memory.dmp

    Filesize

    152KB

  • memory/2380-204-0x0000000001A60000-0x0000000002A51000-memory.dmp

    Filesize

    15.9MB

  • memory/2380-215-0x0000000021340000-0x00000000213D2000-memory.dmp

    Filesize

    584KB

  • memory/2380-216-0x00000000212A0000-0x00000000212AA000-memory.dmp

    Filesize

    40KB

  • memory/4812-188-0x0000000074270000-0x0000000074A20000-memory.dmp

    Filesize

    7.7MB

  • memory/4812-195-0x0000000074270000-0x0000000074A20000-memory.dmp

    Filesize

    7.7MB

  • memory/4812-170-0x0000000007290000-0x0000000007834000-memory.dmp

    Filesize

    5.6MB

  • memory/4812-168-0x0000000006150000-0x000000000616A000-memory.dmp

    Filesize

    104KB

  • memory/4812-172-0x0000000007EC0000-0x000000000853A000-memory.dmp

    Filesize

    6.5MB

  • memory/4812-175-0x0000000074270000-0x0000000074A20000-memory.dmp

    Filesize

    7.7MB

  • memory/4812-174-0x0000000070700000-0x000000007074C000-memory.dmp

    Filesize

    304KB

  • memory/4812-173-0x0000000007080000-0x00000000070B2000-memory.dmp

    Filesize

    200KB

  • memory/4812-176-0x0000000070E40000-0x0000000071194000-memory.dmp

    Filesize

    3.3MB

  • memory/4812-186-0x00000000070C0000-0x00000000070DE000-memory.dmp

    Filesize

    120KB

  • memory/4812-187-0x00000000070F0000-0x0000000007193000-memory.dmp

    Filesize

    652KB

  • memory/4812-167-0x00000000061A0000-0x0000000006236000-memory.dmp

    Filesize

    600KB

  • memory/4812-189-0x0000000074270000-0x0000000074A20000-memory.dmp

    Filesize

    7.7MB

  • memory/4812-190-0x00000000071F0000-0x00000000071FA000-memory.dmp

    Filesize

    40KB

  • memory/4812-192-0x0000000007260000-0x0000000007284000-memory.dmp

    Filesize

    144KB

  • memory/4812-191-0x0000000007230000-0x000000000725A000-memory.dmp

    Filesize

    168KB

  • memory/4812-193-0x0000000074270000-0x0000000074A20000-memory.dmp

    Filesize

    7.7MB

  • memory/4812-169-0x0000000006C30000-0x0000000006C52000-memory.dmp

    Filesize

    136KB

  • memory/4812-166-0x0000000005C70000-0x0000000005CBC000-memory.dmp

    Filesize

    304KB

  • memory/4812-198-0x0000000074270000-0x0000000074A20000-memory.dmp

    Filesize

    7.7MB

  • memory/4812-197-0x000000007427E000-0x000000007427F000-memory.dmp

    Filesize

    4KB

  • memory/4812-199-0x0000000074270000-0x0000000074A20000-memory.dmp

    Filesize

    7.7MB

  • memory/4812-201-0x0000000074270000-0x0000000074A20000-memory.dmp

    Filesize

    7.7MB

  • memory/4812-200-0x0000000008540000-0x0000000009531000-memory.dmp

    Filesize

    15.9MB

  • memory/4812-202-0x0000000074270000-0x0000000074A20000-memory.dmp

    Filesize

    7.7MB

  • memory/4812-203-0x0000000074270000-0x0000000074A20000-memory.dmp

    Filesize

    7.7MB

  • memory/4812-205-0x0000000077CC1000-0x0000000077DE1000-memory.dmp

    Filesize

    1.1MB

  • memory/4812-165-0x0000000005C50000-0x0000000005C6E000-memory.dmp

    Filesize

    120KB

  • memory/4812-164-0x0000000005650000-0x00000000059A4000-memory.dmp

    Filesize

    3.3MB

  • memory/4812-153-0x0000000005570000-0x00000000055D6000-memory.dmp

    Filesize

    408KB

  • memory/4812-154-0x00000000055E0000-0x0000000005646000-memory.dmp

    Filesize

    408KB

  • memory/4812-152-0x0000000004C70000-0x0000000004C92000-memory.dmp

    Filesize

    136KB

  • memory/4812-151-0x0000000004D90000-0x00000000053B8000-memory.dmp

    Filesize

    6.2MB

  • memory/4812-150-0x0000000074270000-0x0000000074A20000-memory.dmp

    Filesize

    7.7MB

  • memory/4812-149-0x0000000002660000-0x0000000002696000-memory.dmp

    Filesize

    216KB

  • memory/4812-148-0x000000007427E000-0x000000007427F000-memory.dmp

    Filesize

    4KB