Resubmissions

19-11-2024 15:26

241119-st7zrssnbj 10

19-11-2024 05:53

241119-glqvqs1hrj 10

Analysis

  • max time kernel
    114s
  • max time network
    117s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2024 15:26

General

  • Target

    c997ad9cac5cb1cfc050a066e275aae6a540443075b2641ca19331b3f065ee29.exe

  • Size

    620KB

  • MD5

    8f6d690e119684b1629d41f97b83fb23

  • SHA1

    46efdb7ae7079a781723d75e390431aa4c6080e5

  • SHA256

    c997ad9cac5cb1cfc050a066e275aae6a540443075b2641ca19331b3f065ee29

  • SHA512

    aa25c86da804170e08f3e4d5d64d7d07007bee539b26b27bc39476de4f99fca8fc0d7eaa3854556d004217982ab36c83f8f15bb21cbf1ffcc382edd911631d9c

  • SSDEEP

    12288:bMVmiWX9OeYHC89ljwRbfWwtODSyaAXd1mA1Ak6OsgSb4VqU+H4o5zBFtyakR:gTONYHFvjwRzCxXd1mvOsH6eYoLy5

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Snakekeylogger family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c997ad9cac5cb1cfc050a066e275aae6a540443075b2641ca19331b3f065ee29.exe
    "C:\Users\Admin\AppData\Local\Temp\c997ad9cac5cb1cfc050a066e275aae6a540443075b2641ca19331b3f065ee29.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3444
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\c997ad9cac5cb1cfc050a066e275aae6a540443075b2641ca19331b3f065ee29.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2668
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\lyKbfEsVYfQfU.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4516
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\lyKbfEsVYfQfU" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1FE7.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2088
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:996

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    49212ccb0d0c68cc9733d69bc4d4e6d3

    SHA1

    55a30ad3db3b01e3239a065331d04ba6bd779b57

    SHA256

    b48982966ef37611a082bc4db2ea999b09459e07f597bb1c2bb113987fb2ef46

    SHA512

    f52cddb1b464d1694a9698f65d55248d3c64bb1fbfe14a702d72800fa712d9f620e5af75c43d1d8af14219c2aad0ad6c4f1ffdfc12a77c57ce41574278b56bd0

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ioiaserl.x2f.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp1FE7.tmp

    Filesize

    1KB

    MD5

    5d61a4d25da9f8a629f0284b83bc6267

    SHA1

    4be81ee1aa8723e2f536d83ce2cb4236d515434e

    SHA256

    b352c3dd8076ca4dc4935d609661ef305f36e1d9fcc97b5a4b22ef566d15fa5f

    SHA512

    5bdcf236ecc25059cc333052cc0cb582249b768d83dafeababc6371f85d8b50e60729d35b752fefc1fe389768592e2d37cd7e19a25cd3753ad48d9e29128a559

  • memory/996-91-0x00000000067C0000-0x0000000006810000-memory.dmp

    Filesize

    320KB

  • memory/996-32-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/996-92-0x00000000069E0000-0x0000000006BA2000-memory.dmp

    Filesize

    1.8MB

  • memory/2668-18-0x0000000005A30000-0x0000000006058000-memory.dmp

    Filesize

    6.2MB

  • memory/2668-30-0x0000000074780000-0x0000000074F30000-memory.dmp

    Filesize

    7.7MB

  • memory/2668-50-0x0000000006920000-0x000000000693E000-memory.dmp

    Filesize

    120KB

  • memory/2668-20-0x00000000058D0000-0x00000000058F2000-memory.dmp

    Filesize

    136KB

  • memory/2668-90-0x0000000074780000-0x0000000074F30000-memory.dmp

    Filesize

    7.7MB

  • memory/2668-16-0x00000000053C0000-0x00000000053F6000-memory.dmp

    Filesize

    216KB

  • memory/2668-17-0x0000000074780000-0x0000000074F30000-memory.dmp

    Filesize

    7.7MB

  • memory/2668-70-0x0000000072680000-0x00000000726CC000-memory.dmp

    Filesize

    304KB

  • memory/2668-19-0x0000000074780000-0x0000000074F30000-memory.dmp

    Filesize

    7.7MB

  • memory/2668-24-0x00000000062D0000-0x0000000006336000-memory.dmp

    Filesize

    408KB

  • memory/2668-22-0x0000000006060000-0x00000000060C6000-memory.dmp

    Filesize

    408KB

  • memory/3444-7-0x0000000074780000-0x0000000074F30000-memory.dmp

    Filesize

    7.7MB

  • memory/3444-5-0x0000000005120000-0x000000000512A000-memory.dmp

    Filesize

    40KB

  • memory/3444-4-0x0000000005060000-0x000000000510A000-memory.dmp

    Filesize

    680KB

  • memory/3444-3-0x0000000004F10000-0x0000000004FA2000-memory.dmp

    Filesize

    584KB

  • memory/3444-8-0x000000007478E000-0x000000007478F000-memory.dmp

    Filesize

    4KB

  • memory/3444-0-0x000000007478E000-0x000000007478F000-memory.dmp

    Filesize

    4KB

  • memory/3444-6-0x0000000005C70000-0x0000000005D0C000-memory.dmp

    Filesize

    624KB

  • memory/3444-11-0x0000000006C10000-0x0000000006C7C000-memory.dmp

    Filesize

    432KB

  • memory/3444-10-0x0000000005C40000-0x0000000005C52000-memory.dmp

    Filesize

    72KB

  • memory/3444-49-0x0000000074780000-0x0000000074F30000-memory.dmp

    Filesize

    7.7MB

  • memory/3444-9-0x0000000074780000-0x0000000074F30000-memory.dmp

    Filesize

    7.7MB

  • memory/3444-2-0x0000000005420000-0x00000000059C4000-memory.dmp

    Filesize

    5.6MB

  • memory/3444-1-0x0000000000430000-0x00000000004CC000-memory.dmp

    Filesize

    624KB

  • memory/4516-47-0x0000000074780000-0x0000000074F30000-memory.dmp

    Filesize

    7.7MB

  • memory/4516-63-0x0000000006BE0000-0x0000000006BFE000-memory.dmp

    Filesize

    120KB

  • memory/4516-52-0x0000000006C00000-0x0000000006C32000-memory.dmp

    Filesize

    200KB

  • memory/4516-65-0x0000000007FB0000-0x000000000862A000-memory.dmp

    Filesize

    6.5MB

  • memory/4516-66-0x0000000007960000-0x000000000797A000-memory.dmp

    Filesize

    104KB

  • memory/4516-67-0x00000000079D0000-0x00000000079DA000-memory.dmp

    Filesize

    40KB

  • memory/4516-68-0x0000000007BE0000-0x0000000007C76000-memory.dmp

    Filesize

    600KB

  • memory/4516-69-0x0000000007B60000-0x0000000007B71000-memory.dmp

    Filesize

    68KB

  • memory/4516-64-0x0000000007850000-0x00000000078F3000-memory.dmp

    Filesize

    652KB

  • memory/4516-80-0x0000000007B90000-0x0000000007B9E000-memory.dmp

    Filesize

    56KB

  • memory/4516-81-0x0000000007BA0000-0x0000000007BB4000-memory.dmp

    Filesize

    80KB

  • memory/4516-82-0x0000000007CA0000-0x0000000007CBA000-memory.dmp

    Filesize

    104KB

  • memory/4516-83-0x0000000007C80000-0x0000000007C88000-memory.dmp

    Filesize

    32KB

  • memory/4516-86-0x0000000074780000-0x0000000074F30000-memory.dmp

    Filesize

    7.7MB

  • memory/4516-53-0x0000000072680000-0x00000000726CC000-memory.dmp

    Filesize

    304KB

  • memory/4516-51-0x00000000066D0000-0x000000000671C000-memory.dmp

    Filesize

    304KB

  • memory/4516-21-0x0000000074780000-0x0000000074F30000-memory.dmp

    Filesize

    7.7MB

  • memory/4516-46-0x0000000074780000-0x0000000074F30000-memory.dmp

    Filesize

    7.7MB

  • memory/4516-31-0x0000000006040000-0x0000000006394000-memory.dmp

    Filesize

    3.3MB