Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 03:36
Static task
static1
Behavioral task
behavioral1
Sample
f8b3078e40bcfcd0c464054ab5d942bff72aa8c27aa6cf9838dd2daaac854caa.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f8b3078e40bcfcd0c464054ab5d942bff72aa8c27aa6cf9838dd2daaac854caa.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Saccate/Chiriguano.ps1
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
Saccate/Chiriguano.ps1
Resource
win10v2004-20241007-en
General
-
Target
f8b3078e40bcfcd0c464054ab5d942bff72aa8c27aa6cf9838dd2daaac854caa.exe
-
Size
774KB
-
MD5
35a14ec5e93e8606051d692c0510b4b2
-
SHA1
58ffd63f713bf54c45237f3012cc92f624966376
-
SHA256
f8b3078e40bcfcd0c464054ab5d942bff72aa8c27aa6cf9838dd2daaac854caa
-
SHA512
a2d1173236b20a717d9ea402fd29540ce9ac002d49421d8343c34e7e63d5fcd8c9a3419ed130c677ac380b0a571cb7db23d6601cee19cc321045c0c035795c3c
-
SSDEEP
12288:tPVXv0yQ9TUH2pKvC7oh/dDVJnvpeBWIbyuwQL3OWntl81tTTZ/Oi5DwFyEionDs:NnnHLC2dfvpk5yRQLvf81BV2m6ionDu3
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.tumteks.com - Port:
587 - Username:
[email protected] - Password:
Tt36556300Ss. - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 2 IoCs
resource yara_rule behavioral2/memory/1664-86-0x0000000000A20000-0x0000000001C74000-memory.dmp family_snakekeylogger behavioral2/memory/1664-87-0x0000000000A20000-0x0000000000A46000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 1656 powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe -
Blocklisted process makes network request 7 IoCs
flow pid Process 21 1664 msiexec.exe 23 1664 msiexec.exe 25 1664 msiexec.exe 29 1664 msiexec.exe 31 1664 msiexec.exe 34 1664 msiexec.exe 39 1664 msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 20 drive.google.com 21 drive.google.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 33 checkip.dyndns.org -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\folkepensionsaldres\frostbiter.ini f8b3078e40bcfcd0c464054ab5d942bff72aa8c27aa6cf9838dd2daaac854caa.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 1664 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1656 powershell.exe 1664 msiexec.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Levitters.lnk f8b3078e40bcfcd0c464054ab5d942bff72aa8c27aa6cf9838dd2daaac854caa.exe File opened for modification C:\Windows\Levitters.lnk f8b3078e40bcfcd0c464054ab5d942bff72aa8c27aa6cf9838dd2daaac854caa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f8b3078e40bcfcd0c464054ab5d942bff72aa8c27aa6cf9838dd2daaac854caa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 1656 powershell.exe 1656 powershell.exe 1656 powershell.exe 1656 powershell.exe 1656 powershell.exe 1656 powershell.exe 1656 powershell.exe 1656 powershell.exe 1656 powershell.exe 1664 msiexec.exe 1664 msiexec.exe 1664 msiexec.exe 1664 msiexec.exe 1664 msiexec.exe 1664 msiexec.exe 1664 msiexec.exe 1664 msiexec.exe 1664 msiexec.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1656 powershell.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 1656 powershell.exe Token: SeIncreaseQuotaPrivilege 1656 powershell.exe Token: SeSecurityPrivilege 1656 powershell.exe Token: SeTakeOwnershipPrivilege 1656 powershell.exe Token: SeLoadDriverPrivilege 1656 powershell.exe Token: SeSystemProfilePrivilege 1656 powershell.exe Token: SeSystemtimePrivilege 1656 powershell.exe Token: SeProfSingleProcessPrivilege 1656 powershell.exe Token: SeIncBasePriorityPrivilege 1656 powershell.exe Token: SeCreatePagefilePrivilege 1656 powershell.exe Token: SeBackupPrivilege 1656 powershell.exe Token: SeRestorePrivilege 1656 powershell.exe Token: SeShutdownPrivilege 1656 powershell.exe Token: SeDebugPrivilege 1656 powershell.exe Token: SeSystemEnvironmentPrivilege 1656 powershell.exe Token: SeRemoteShutdownPrivilege 1656 powershell.exe Token: SeUndockPrivilege 1656 powershell.exe Token: SeManageVolumePrivilege 1656 powershell.exe Token: 33 1656 powershell.exe Token: 34 1656 powershell.exe Token: 35 1656 powershell.exe Token: 36 1656 powershell.exe Token: SeDebugPrivilege 1664 msiexec.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2480 wrote to memory of 1656 2480 f8b3078e40bcfcd0c464054ab5d942bff72aa8c27aa6cf9838dd2daaac854caa.exe 84 PID 2480 wrote to memory of 1656 2480 f8b3078e40bcfcd0c464054ab5d942bff72aa8c27aa6cf9838dd2daaac854caa.exe 84 PID 2480 wrote to memory of 1656 2480 f8b3078e40bcfcd0c464054ab5d942bff72aa8c27aa6cf9838dd2daaac854caa.exe 84 PID 1656 wrote to memory of 1664 1656 powershell.exe 97 PID 1656 wrote to memory of 1664 1656 powershell.exe 97 PID 1656 wrote to memory of 1664 1656 powershell.exe 97 PID 1656 wrote to memory of 1664 1656 powershell.exe 97 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f8b3078e40bcfcd0c464054ab5d942bff72aa8c27aa6cf9838dd2daaac854caa.exe"C:\Users\Admin\AppData\Local\Temp\f8b3078e40bcfcd0c464054ab5d942bff72aa8c27aa6cf9838dd2daaac854caa.exe"1⤵
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden "$Noontimes=Get-Content -raw 'C:\Users\Admin\AppData\Local\Temp\Stragglier\Saccate\Chiriguano.Ski';$Microbiologies=$Noontimes.SubString(1626,3);.$Microbiologies($Noontimes)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"3⤵
- Accesses Microsoft Outlook profiles
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1664
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
51KB
MD56c30e6cb99e14b8e5446a9a5726167ed
SHA101d799ef731cf409d29a51696fd3380b296f8730
SHA2563a0443fe99e0be036a5747d6c6a4a0202f5f55ffb8a338af90f829d8bbf5d5f6
SHA51239358a6fa774429954c0a599f55685608220eabeef19b6c9be1040169b65577d51c9306d537a248779a79b092e820fef7e9ee4f256297434c3677be7f75b8696
-
Filesize
328KB
MD549d659dc3c416ef5016e54e9a9b3edfe
SHA1ce1c6fe94054467e3ed5610ddc591cbb3710e3bd
SHA2568bc8af28e11196deeed84804a906cc3fa3b15c50ec39a3532691cb6ad801c82b
SHA512c0d52d76bb3aa55ffc804afce470edbe716029eec01e55acec09b925e83f4682dec5bf6125ae5cc177373c1f05179ed4a3be4f099721f10f3bdf89f6d7c9c15b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82