Analysis

  • max time kernel
    93s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-11-2024 18:29

General

  • Target

    4dd290b26a372dbce70e2804f4cb514d8d2ad621d6844acb9933d72efdcb893f.exe

  • Size

    685KB

  • MD5

    2032c338e04d0b5a60eef3f7b7328891

  • SHA1

    352126118e6c6ce3c595c6ac589a70b96cdcc322

  • SHA256

    4dd290b26a372dbce70e2804f4cb514d8d2ad621d6844acb9933d72efdcb893f

  • SHA512

    7aea68700ce219007212c465be4dd752e04f16584cfdfdcb0bf56f99b357f731934e00ae0efc5c5dab29ad5a5735e280ac37a0c425c2a78009875195aacb2696

  • SSDEEP

    12288:G0mnA1zA7zDwONNpP0cldbpH3RfKNmucxdiUWIJiGar9t3DSDb4N5:uA1zALdNpPRllR3NUmuq016Bg3ewH

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot7610532139:AAFiI3HHwFD6pWziyPu3lWJbRKPQtz0nD2c/sendMessage?chat_id=6680692809

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Snakekeylogger family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Blocklisted process makes network request 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4dd290b26a372dbce70e2804f4cb514d8d2ad621d6844acb9933d72efdcb893f.exe
    "C:\Users\Admin\AppData\Local\Temp\4dd290b26a372dbce70e2804f4cb514d8d2ad621d6844acb9933d72efdcb893f.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3252
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -windowstyle hidden "$Fragmentary=Get-Content -Raw 'C:\Users\Admin\AppData\Local\Nightingalize\intubation\Pjattehoveder\Formaalsbestemmelsens\Omraadenummers.Ter';$Spaniolens=$Fragmentary.SubString(53801,3);.$Spaniolens($Fragmentary)"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3524
      • C:\Windows\SysWOW64\msiexec.exe
        "C:\Windows\SysWOW64\msiexec.exe"
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        PID:2512
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2512 -s 1528
          4⤵
          • Program crash
          PID:1744
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2512 -ip 2512
    1⤵
      PID:404

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Nightingalize\intubation\Pjattehoveder\Formaalsbestemmelsens\Leafmold.Hor

      Filesize

      329KB

      MD5

      35eb2a7e04f8669bc2a522e167e68a20

      SHA1

      fdc865ea7f484cef5cbbc3fcdc9e2d2b01d8ce7d

      SHA256

      20d8da06af2039c3c22a0743d60768300fd7d594d4fd2f94b8dc6d4d3fba316b

      SHA512

      882d4df658d2629ea477dbfb0dffaf40959952972433d0f466cb3737310ae811c20043f8683f556a228e4e4cdf22b2a162fe6cd3611a02990b33de20e0d0b0d8

    • C:\Users\Admin\AppData\Local\Nightingalize\intubation\Pjattehoveder\Formaalsbestemmelsens\Omraadenummers.Ter

      Filesize

      52KB

      MD5

      d6f8f522a812d7fe69126e347b3d9ca2

      SHA1

      3b2f8aa331cb4b435dd736b9ae1ed8ee6a5f1a28

      SHA256

      224fc25fabc123f64dcd7b8343ccdcf3398b0735c9c4604c6cdc6e2f4e270721

      SHA512

      7ec46b8c274c1a86e04ec72fb34c6081a5f47c6e1ddb5aeb2a69ea3fd70b7ee01c69842310bc11a84f6d1abb4cda1b13c0fdd4c9a47fda09ca7d819f2c6e278c

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_itlfd3ob.l5l.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/2512-66-0x0000000001000000-0x0000000002254000-memory.dmp

      Filesize

      18.3MB

    • memory/3524-33-0x0000000073490000-0x0000000073C40000-memory.dmp

      Filesize

      7.7MB

    • memory/3524-65-0x0000000073490000-0x0000000073C40000-memory.dmp

      Filesize

      7.7MB

    • memory/3524-12-0x0000000005E40000-0x0000000005EA6000-memory.dmp

      Filesize

      408KB

    • memory/3524-10-0x0000000073490000-0x0000000073C40000-memory.dmp

      Filesize

      7.7MB

    • memory/3524-13-0x0000000005EB0000-0x0000000005F16000-memory.dmp

      Filesize

      408KB

    • memory/3524-23-0x0000000005F20000-0x0000000006274000-memory.dmp

      Filesize

      3.3MB

    • memory/3524-24-0x0000000006500000-0x000000000651E000-memory.dmp

      Filesize

      120KB

    • memory/3524-25-0x00000000065B0000-0x00000000065FC000-memory.dmp

      Filesize

      304KB

    • memory/3524-45-0x0000000007990000-0x00000000079AE000-memory.dmp

      Filesize

      120KB

    • memory/3524-27-0x0000000006A10000-0x0000000006A2A000-memory.dmp

      Filesize

      104KB

    • memory/3524-28-0x0000000006A70000-0x0000000006A92000-memory.dmp

      Filesize

      136KB

    • memory/3524-29-0x0000000007D70000-0x0000000008314000-memory.dmp

      Filesize

      5.6MB

    • memory/3524-8-0x0000000005710000-0x0000000005D38000-memory.dmp

      Filesize

      6.2MB

    • memory/3524-31-0x00000000089A0000-0x000000000901A000-memory.dmp

      Filesize

      6.5MB

    • memory/3524-32-0x0000000007950000-0x0000000007982000-memory.dmp

      Filesize

      200KB

    • memory/3524-34-0x000000006F920000-0x000000006F96C000-memory.dmp

      Filesize

      304KB

    • memory/3524-6-0x000000007349E000-0x000000007349F000-memory.dmp

      Filesize

      4KB

    • memory/3524-35-0x000000006FA90000-0x000000006FDE4000-memory.dmp

      Filesize

      3.3MB

    • memory/3524-26-0x00000000076C0000-0x0000000007756000-memory.dmp

      Filesize

      600KB

    • memory/3524-11-0x0000000005D70000-0x0000000005D92000-memory.dmp

      Filesize

      136KB

    • memory/3524-52-0x000000007349E000-0x000000007349F000-memory.dmp

      Filesize

      4KB

    • memory/3524-48-0x0000000007AC0000-0x0000000007ACA000-memory.dmp

      Filesize

      40KB

    • memory/3524-49-0x0000000073490000-0x0000000073C40000-memory.dmp

      Filesize

      7.7MB

    • memory/3524-51-0x0000000007C70000-0x0000000007C94000-memory.dmp

      Filesize

      144KB

    • memory/3524-50-0x0000000007C40000-0x0000000007C6A000-memory.dmp

      Filesize

      168KB

    • memory/3524-47-0x0000000073490000-0x0000000073C40000-memory.dmp

      Filesize

      7.7MB

    • memory/3524-53-0x0000000073490000-0x0000000073C40000-memory.dmp

      Filesize

      7.7MB

    • memory/3524-54-0x0000000073490000-0x0000000073C40000-memory.dmp

      Filesize

      7.7MB

    • memory/3524-56-0x0000000073490000-0x0000000073C40000-memory.dmp

      Filesize

      7.7MB

    • memory/3524-57-0x0000000073490000-0x0000000073C40000-memory.dmp

      Filesize

      7.7MB

    • memory/3524-9-0x0000000073490000-0x0000000073C40000-memory.dmp

      Filesize

      7.7MB

    • memory/3524-59-0x0000000073490000-0x0000000073C40000-memory.dmp

      Filesize

      7.7MB

    • memory/3524-60-0x0000000073490000-0x0000000073C40000-memory.dmp

      Filesize

      7.7MB

    • memory/3524-61-0x0000000073490000-0x0000000073C40000-memory.dmp

      Filesize

      7.7MB

    • memory/3524-62-0x0000000009020000-0x000000000C69F000-memory.dmp

      Filesize

      54.5MB

    • memory/3524-64-0x0000000073490000-0x0000000073C40000-memory.dmp

      Filesize

      7.7MB

    • memory/3524-46-0x00000000079C0000-0x0000000007A63000-memory.dmp

      Filesize

      652KB

    • memory/3524-7-0x0000000002F20000-0x0000000002F56000-memory.dmp

      Filesize

      216KB