Analysis

  • max time kernel
    147s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2024 20:09

General

  • Target

    89360a01c95a9aee2ea2af6fe15693baefabe2d31beb3c43fcbc390d73c3bee5.exe

  • Size

    989KB

  • MD5

    2412cbbed6081fd40494028b7ff5e791

  • SHA1

    0f404ae35ee0193e07a6cc26391f7560ec103ab9

  • SHA256

    89360a01c95a9aee2ea2af6fe15693baefabe2d31beb3c43fcbc390d73c3bee5

  • SHA512

    03ea2096fa8c34f668c301549d6dd7152e24e8d50b9cf5fca63452eecf720bac0e084ddc56a28cf558b2da32c3e5cb7cc036e06eb9735c4a443a7ffe75aeb055

  • SSDEEP

    24576:K+63kmIlyh9fgMAC7Nr8xAGuwIm/yWiopvC9wi:K+TOflm/RaWi6Mwi

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Snakekeylogger family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Blocklisted process makes network request 7 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\89360a01c95a9aee2ea2af6fe15693baefabe2d31beb3c43fcbc390d73c3bee5.exe
    "C:\Users\Admin\AppData\Local\Temp\89360a01c95a9aee2ea2af6fe15693baefabe2d31beb3c43fcbc390d73c3bee5.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4440
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -windowstyle hidden "$Parthenocissus=Get-Content -raw 'C:\Users\Admin\AppData\Local\fona\Kvit\Snurre.Cha';$Bekendelsesskriftets=$Parthenocissus.SubString(2518,3);.$Bekendelsesskriftets($Parthenocissus)"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1864
      • C:\Windows\SysWOW64\msiexec.exe
        "C:\Windows\SysWOW64\msiexec.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Blocklisted process makes network request
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:4400

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yhdwpvn5.r1u.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\fona\Kvit\Snurre.Cha

    Filesize

    53KB

    MD5

    4222c382a9b09c226558bab62b4eb82c

    SHA1

    0ba5c66496bce81da9f06b7d8896fced50ad4e68

    SHA256

    381fce3fd3f4ea5e4c3dc3bce71055559d363e87199a0222a4d81ab93e3f3542

    SHA512

    4d1712e1f76fce09c1d74fca76006f71fa31de804076df35e6ec2acaae736b113e8a264e9263f64cce798ead11f785e89266f762b69d2aa739e233ea14ee2135

  • C:\Users\Admin\AppData\Local\fona\Kvit\Tambouki.vis

    Filesize

    328KB

    MD5

    12cf029e7d5bbf17a132fd3ebbab9ef7

    SHA1

    25bdb0ded0a981cea3e5d32a1b7cf14e5b6ab5c9

    SHA256

    a2223afe30bde96905d9538473684291db3008eb4f4d452511ba1eb7aa214601

    SHA512

    c39732f50da96c7ab7fc0387cafacca2bb4e6d07d2ee2a93f05b9a409f0e93d3a4a56542e5a49cf630adef7a69c50fd0a3481097bcdd494740a9d1dbc69f3cc5

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\depoh.lnk

    Filesize

    898B

    MD5

    4afdaa7ed8a5c48b4238efbb07fafad2

    SHA1

    0a7edad61dc1cfc5d44da5c2a7f8044c05920620

    SHA256

    6d566d1fe87edfe337fa3b7886a04a5f267de2e65a86f5ce99a666a81559e552

    SHA512

    d40c3ae08bb4ec2b94c5cd6d8511c85d64fda042069d26d1b5f6cdfbe4df5dd5220e91f46693b63cebb12dbafecd06aa06d61ab3c553ae939fae4a665817023f

  • memory/1864-206-0x0000000007B80000-0x0000000007BB2000-memory.dmp

    Filesize

    200KB

  • memory/1864-187-0x0000000006140000-0x00000000061A6000-memory.dmp

    Filesize

    408KB

  • memory/1864-185-0x0000000005790000-0x00000000057B2000-memory.dmp

    Filesize

    136KB

  • memory/1864-221-0x0000000074330000-0x0000000074AE0000-memory.dmp

    Filesize

    7.7MB

  • memory/1864-186-0x0000000006060000-0x00000000060C6000-memory.dmp

    Filesize

    408KB

  • memory/1864-183-0x0000000074330000-0x0000000074AE0000-memory.dmp

    Filesize

    7.7MB

  • memory/1864-197-0x00000000061B0000-0x0000000006504000-memory.dmp

    Filesize

    3.3MB

  • memory/1864-198-0x0000000006750000-0x000000000676E000-memory.dmp

    Filesize

    120KB

  • memory/1864-199-0x0000000006780000-0x00000000067CC000-memory.dmp

    Filesize

    304KB

  • memory/1864-201-0x0000000006C50000-0x0000000006C6A000-memory.dmp

    Filesize

    104KB

  • memory/1864-181-0x0000000005160000-0x0000000005196000-memory.dmp

    Filesize

    216KB

  • memory/1864-202-0x0000000006CA0000-0x0000000006CC2000-memory.dmp

    Filesize

    136KB

  • memory/1864-223-0x0000000007CF0000-0x0000000007CFA000-memory.dmp

    Filesize

    40KB

  • memory/1864-182-0x0000000005880000-0x0000000005EA8000-memory.dmp

    Filesize

    6.2MB

  • memory/1864-205-0x00000000089C0000-0x000000000903A000-memory.dmp

    Filesize

    6.5MB

  • memory/1864-207-0x0000000074330000-0x0000000074AE0000-memory.dmp

    Filesize

    7.7MB

  • memory/1864-208-0x00000000707B0000-0x00000000707FC000-memory.dmp

    Filesize

    304KB

  • memory/1864-219-0x0000000007BC0000-0x0000000007BDE000-memory.dmp

    Filesize

    120KB

  • memory/1864-209-0x0000000070920000-0x0000000070C74000-memory.dmp

    Filesize

    3.3MB

  • memory/1864-220-0x0000000007BF0000-0x0000000007C93000-memory.dmp

    Filesize

    652KB

  • memory/1864-200-0x0000000007740000-0x00000000077D6000-memory.dmp

    Filesize

    600KB

  • memory/1864-184-0x0000000074330000-0x0000000074AE0000-memory.dmp

    Filesize

    7.7MB

  • memory/1864-203-0x0000000007D90000-0x0000000008334000-memory.dmp

    Filesize

    5.6MB

  • memory/1864-222-0x0000000074330000-0x0000000074AE0000-memory.dmp

    Filesize

    7.7MB

  • memory/1864-224-0x0000000007D30000-0x0000000007D5A000-memory.dmp

    Filesize

    168KB

  • memory/1864-225-0x0000000007D60000-0x0000000007D84000-memory.dmp

    Filesize

    144KB

  • memory/1864-226-0x0000000074330000-0x0000000074AE0000-memory.dmp

    Filesize

    7.7MB

  • memory/1864-228-0x0000000074330000-0x0000000074AE0000-memory.dmp

    Filesize

    7.7MB

  • memory/1864-180-0x000000007433E000-0x000000007433F000-memory.dmp

    Filesize

    4KB

  • memory/1864-230-0x0000000074330000-0x0000000074AE0000-memory.dmp

    Filesize

    7.7MB

  • memory/1864-231-0x000000007433E000-0x000000007433F000-memory.dmp

    Filesize

    4KB

  • memory/1864-233-0x0000000074330000-0x0000000074AE0000-memory.dmp

    Filesize

    7.7MB

  • memory/1864-232-0x0000000009040000-0x000000000D310000-memory.dmp

    Filesize

    66.8MB

  • memory/1864-234-0x0000000074330000-0x0000000074AE0000-memory.dmp

    Filesize

    7.7MB

  • memory/1864-235-0x0000000074330000-0x0000000074AE0000-memory.dmp

    Filesize

    7.7MB

  • memory/1864-236-0x0000000074330000-0x0000000074AE0000-memory.dmp

    Filesize

    7.7MB

  • memory/4400-249-0x0000000001000000-0x0000000002254000-memory.dmp

    Filesize

    18.3MB

  • memory/4400-250-0x0000000001000000-0x0000000002254000-memory.dmp

    Filesize

    18.3MB

  • memory/4400-251-0x0000000001000000-0x0000000001026000-memory.dmp

    Filesize

    152KB

  • memory/4400-252-0x00000000240F0000-0x000000002418C000-memory.dmp

    Filesize

    624KB

  • memory/4400-253-0x00000000245B0000-0x0000000024600000-memory.dmp

    Filesize

    320KB

  • memory/4400-254-0x0000000024DB0000-0x0000000024F72000-memory.dmp

    Filesize

    1.8MB

  • memory/4400-255-0x00000000246A0000-0x0000000024732000-memory.dmp

    Filesize

    584KB

  • memory/4400-256-0x0000000024600000-0x000000002460A000-memory.dmp

    Filesize

    40KB