Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-11-2024 03:36

General

  • Target

    f8b3078e40bcfcd0c464054ab5d942bff72aa8c27aa6cf9838dd2daaac854caa.exe

  • Size

    774KB

  • MD5

    35a14ec5e93e8606051d692c0510b4b2

  • SHA1

    58ffd63f713bf54c45237f3012cc92f624966376

  • SHA256

    f8b3078e40bcfcd0c464054ab5d942bff72aa8c27aa6cf9838dd2daaac854caa

  • SHA512

    a2d1173236b20a717d9ea402fd29540ce9ac002d49421d8343c34e7e63d5fcd8c9a3419ed130c677ac380b0a571cb7db23d6601cee19cc321045c0c035795c3c

  • SSDEEP

    12288:tPVXv0yQ9TUH2pKvC7oh/dDVJnvpeBWIbyuwQL3OWntl81tTTZ/Oi5DwFyEionDs:NnnHLC2dfvpk5yRQLvf81BV2m6ionDu3

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Snakekeylogger family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Blocklisted process makes network request 7 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8b3078e40bcfcd0c464054ab5d942bff72aa8c27aa6cf9838dd2daaac854caa.exe
    "C:\Users\Admin\AppData\Local\Temp\f8b3078e40bcfcd0c464054ab5d942bff72aa8c27aa6cf9838dd2daaac854caa.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2480
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -windowstyle hidden "$Noontimes=Get-Content -raw 'C:\Users\Admin\AppData\Local\Temp\Stragglier\Saccate\Chiriguano.Ski';$Microbiologies=$Noontimes.SubString(1626,3);.$Microbiologies($Noontimes)"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1656
      • C:\Windows\SysWOW64\msiexec.exe
        "C:\Windows\SysWOW64\msiexec.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Blocklisted process makes network request
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1664

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Stragglier\Saccate\Chiriguano.Ski

    Filesize

    51KB

    MD5

    6c30e6cb99e14b8e5446a9a5726167ed

    SHA1

    01d799ef731cf409d29a51696fd3380b296f8730

    SHA256

    3a0443fe99e0be036a5747d6c6a4a0202f5f55ffb8a338af90f829d8bbf5d5f6

    SHA512

    39358a6fa774429954c0a599f55685608220eabeef19b6c9be1040169b65577d51c9306d537a248779a79b092e820fef7e9ee4f256297434c3677be7f75b8696

  • C:\Users\Admin\AppData\Local\Temp\Stragglier\amygdalitis.Rem184

    Filesize

    328KB

    MD5

    49d659dc3c416ef5016e54e9a9b3edfe

    SHA1

    ce1c6fe94054467e3ed5610ddc591cbb3710e3bd

    SHA256

    8bc8af28e11196deeed84804a906cc3fa3b15c50ec39a3532691cb6ad801c82b

    SHA512

    c0d52d76bb3aa55ffc804afce470edbe716029eec01e55acec09b925e83f4682dec5bf6125ae5cc177373c1f05179ed4a3be4f099721f10f3bdf89f6d7c9c15b

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_o2pbimr5.0n0.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1656-55-0x0000000007510000-0x00000000075B3000-memory.dmp

    Filesize

    652KB

  • memory/1656-69-0x00000000735D0000-0x0000000073D80000-memory.dmp

    Filesize

    7.7MB

  • memory/1656-19-0x00000000058D0000-0x00000000058F2000-memory.dmp

    Filesize

    136KB

  • memory/1656-56-0x0000000007610000-0x000000000761A000-memory.dmp

    Filesize

    40KB

  • memory/1656-20-0x0000000005970000-0x00000000059D6000-memory.dmp

    Filesize

    408KB

  • memory/1656-17-0x00000000735D0000-0x0000000073D80000-memory.dmp

    Filesize

    7.7MB

  • memory/1656-31-0x0000000005A50000-0x0000000005DA4000-memory.dmp

    Filesize

    3.3MB

  • memory/1656-32-0x0000000006060000-0x000000000607E000-memory.dmp

    Filesize

    120KB

  • memory/1656-33-0x00000000060A0000-0x00000000060EC000-memory.dmp

    Filesize

    304KB

  • memory/1656-34-0x00000000065C0000-0x0000000006656000-memory.dmp

    Filesize

    600KB

  • memory/1656-35-0x0000000006570000-0x000000000658A000-memory.dmp

    Filesize

    104KB

  • memory/1656-36-0x0000000006680000-0x00000000066A2000-memory.dmp

    Filesize

    136KB

  • memory/1656-37-0x00000000076B0000-0x0000000007C54000-memory.dmp

    Filesize

    5.6MB

  • memory/1656-16-0x0000000005270000-0x0000000005898000-memory.dmp

    Filesize

    6.2MB

  • memory/1656-39-0x00000000082E0000-0x000000000895A000-memory.dmp

    Filesize

    6.5MB

  • memory/1656-41-0x000000006FA50000-0x000000006FA9C000-memory.dmp

    Filesize

    304KB

  • memory/1656-40-0x00000000074A0000-0x00000000074D2000-memory.dmp

    Filesize

    200KB

  • memory/1656-58-0x0000000007680000-0x00000000076A4000-memory.dmp

    Filesize

    144KB

  • memory/1656-42-0x00000000735D0000-0x0000000073D80000-memory.dmp

    Filesize

    7.7MB

  • memory/1656-53-0x00000000074E0000-0x00000000074FE000-memory.dmp

    Filesize

    120KB

  • memory/1656-54-0x00000000735D0000-0x0000000073D80000-memory.dmp

    Filesize

    7.7MB

  • memory/1656-14-0x00000000735DE000-0x00000000735DF000-memory.dmp

    Filesize

    4KB

  • memory/1656-23-0x00000000059E0000-0x0000000005A46000-memory.dmp

    Filesize

    408KB

  • memory/1656-57-0x0000000007650000-0x000000000767A000-memory.dmp

    Filesize

    168KB

  • memory/1656-43-0x000000006FE50000-0x00000000701A4000-memory.dmp

    Filesize

    3.3MB

  • memory/1656-59-0x00000000735D0000-0x0000000073D80000-memory.dmp

    Filesize

    7.7MB

  • memory/1656-62-0x00000000735D0000-0x0000000073D80000-memory.dmp

    Filesize

    7.7MB

  • memory/1656-61-0x00000000735DE000-0x00000000735DF000-memory.dmp

    Filesize

    4KB

  • memory/1656-63-0x00000000735D0000-0x0000000073D80000-memory.dmp

    Filesize

    7.7MB

  • memory/1656-15-0x0000000002A70000-0x0000000002AA6000-memory.dmp

    Filesize

    216KB

  • memory/1656-65-0x00000000735D0000-0x0000000073D80000-memory.dmp

    Filesize

    7.7MB

  • memory/1656-66-0x00000000735D0000-0x0000000073D80000-memory.dmp

    Filesize

    7.7MB

  • memory/1656-68-0x00000000735D0000-0x0000000073D80000-memory.dmp

    Filesize

    7.7MB

  • memory/1656-67-0x0000000008960000-0x000000000BA9B000-memory.dmp

    Filesize

    49.2MB

  • memory/1656-18-0x00000000735D0000-0x0000000073D80000-memory.dmp

    Filesize

    7.7MB

  • memory/1656-70-0x00000000735D0000-0x0000000073D80000-memory.dmp

    Filesize

    7.7MB

  • memory/1656-71-0x00000000735D0000-0x0000000073D80000-memory.dmp

    Filesize

    7.7MB

  • memory/1656-73-0x00000000735D0000-0x0000000073D80000-memory.dmp

    Filesize

    7.7MB

  • memory/1664-86-0x0000000000A20000-0x0000000001C74000-memory.dmp

    Filesize

    18.3MB

  • memory/1664-87-0x0000000000A20000-0x0000000000A46000-memory.dmp

    Filesize

    152KB

  • memory/1664-88-0x0000000022DD0000-0x0000000022E6C000-memory.dmp

    Filesize

    624KB

  • memory/1664-90-0x0000000023260000-0x00000000232B0000-memory.dmp

    Filesize

    320KB

  • memory/1664-91-0x0000000023B00000-0x0000000023CC2000-memory.dmp

    Filesize

    1.8MB

  • memory/1664-92-0x0000000023930000-0x00000000239C2000-memory.dmp

    Filesize

    584KB

  • memory/1664-93-0x00000000232F0000-0x00000000232FA000-memory.dmp

    Filesize

    40KB