Analysis
-
max time kernel
143s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
14/04/2025, 14:19
Static task
static1
Behavioral task
behavioral1
Sample
e891f78a266e0c72e86cc6164dbd199f98e6c3f1a830b0185c1e5118092c461a.exe
Resource
win10v2004-20250314-en
General
-
Target
e891f78a266e0c72e86cc6164dbd199f98e6c3f1a830b0185c1e5118092c461a.exe
-
Size
1013KB
-
MD5
200d9fd5a05344273a986a42a29d6043
-
SHA1
463c1215a8473d4c135af40a5c583544a32a3f17
-
SHA256
e891f78a266e0c72e86cc6164dbd199f98e6c3f1a830b0185c1e5118092c461a
-
SHA512
16102a69aaf1289360f7551badf7b334a654481fb318d17b8d8c14004d325d92a052f70068ddc33fa005299fdbe89523cd67b09216d3a6a410736aa9b777db64
-
SSDEEP
24576:jG8VwDHu09EfvV973tch85j+nJuhUwY+s6iA4GuaJjt8+:qyjvV97dcyjIJuJ26Id+
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7861423597:AAGuw8X75R5fZU_ucABf62dLoKBIKdyyem0/sendMessage?chat_id=7451270736
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 2 IoCs
resource yara_rule behavioral1/memory/2056-88-0x0000000000E00000-0x0000000002054000-memory.dmp family_snakekeylogger behavioral1/memory/2056-89-0x0000000000E00000-0x0000000000E26000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2856 powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe Key opened \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe Key opened \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe -
Blocklisted process makes network request 6 IoCs
flow pid Process 31 2056 msiexec.exe 33 2056 msiexec.exe 35 2056 msiexec.exe 37 2056 msiexec.exe 42 2056 msiexec.exe 44 2056 msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 30 drive.google.com 31 drive.google.com -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 41 checkip.dyndns.org 43 reallyfreegeoip.org 44 reallyfreegeoip.org -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 2056 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2856 powershell.exe 2056 msiexec.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\bamsens.ini e891f78a266e0c72e86cc6164dbd199f98e6c3f1a830b0185c1e5118092c461a.exe File opened for modification C:\Program Files (x86)\Kerystics.txt e891f78a266e0c72e86cc6164dbd199f98e6c3f1a830b0185c1e5118092c461a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e891f78a266e0c72e86cc6164dbd199f98e6c3f1a830b0185c1e5118092c461a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2856 powershell.exe 2856 powershell.exe 2856 powershell.exe 2856 powershell.exe 2856 powershell.exe 2856 powershell.exe 2856 powershell.exe 2856 powershell.exe 2856 powershell.exe 2056 msiexec.exe 2056 msiexec.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2856 powershell.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2856 powershell.exe Token: SeIncreaseQuotaPrivilege 2856 powershell.exe Token: SeSecurityPrivilege 2856 powershell.exe Token: SeTakeOwnershipPrivilege 2856 powershell.exe Token: SeLoadDriverPrivilege 2856 powershell.exe Token: SeSystemProfilePrivilege 2856 powershell.exe Token: SeSystemtimePrivilege 2856 powershell.exe Token: SeProfSingleProcessPrivilege 2856 powershell.exe Token: SeIncBasePriorityPrivilege 2856 powershell.exe Token: SeCreatePagefilePrivilege 2856 powershell.exe Token: SeBackupPrivilege 2856 powershell.exe Token: SeRestorePrivilege 2856 powershell.exe Token: SeShutdownPrivilege 2856 powershell.exe Token: SeDebugPrivilege 2856 powershell.exe Token: SeSystemEnvironmentPrivilege 2856 powershell.exe Token: SeRemoteShutdownPrivilege 2856 powershell.exe Token: SeUndockPrivilege 2856 powershell.exe Token: SeManageVolumePrivilege 2856 powershell.exe Token: 33 2856 powershell.exe Token: 34 2856 powershell.exe Token: 35 2856 powershell.exe Token: 36 2856 powershell.exe Token: SeDebugPrivilege 2056 msiexec.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4516 wrote to memory of 2856 4516 e891f78a266e0c72e86cc6164dbd199f98e6c3f1a830b0185c1e5118092c461a.exe 88 PID 4516 wrote to memory of 2856 4516 e891f78a266e0c72e86cc6164dbd199f98e6c3f1a830b0185c1e5118092c461a.exe 88 PID 4516 wrote to memory of 2856 4516 e891f78a266e0c72e86cc6164dbd199f98e6c3f1a830b0185c1e5118092c461a.exe 88 PID 2856 wrote to memory of 2056 2856 powershell.exe 98 PID 2856 wrote to memory of 2056 2856 powershell.exe 98 PID 2856 wrote to memory of 2056 2856 powershell.exe 98 PID 2856 wrote to memory of 2056 2856 powershell.exe 98 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e891f78a266e0c72e86cc6164dbd199f98e6c3f1a830b0185c1e5118092c461a.exe"C:\Users\Admin\AppData\Local\Temp\e891f78a266e0c72e86cc6164dbd199f98e6c3f1a830b0185c1e5118092c461a.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden "$Muyans=gc -raw 'C:\Users\Admin\AppData\Roaming\varices\Pneumatolitic.Fib';$Hjspndings=$Muyans.SubString(72053,3);.$Hjspndings($Muyans)2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"3⤵
- Accesses Microsoft Outlook profiles
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2056
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
400KB
MD5c457123e080949ec00063dfac53cc939
SHA1cf7a8c8c85e38cc5f1668aa22354dcdf87598ab6
SHA25665b67401e21bac769fb1f4f03ebb41f6b47e85bdf476360082319aa0d32737e2
SHA512b28e6283ba605d5df46bfeb11009fb875414b0fb22ea78c3ef1c0a52bebfe66261f7ab315713fa3ad8f2b30ce94ad2a084422b3931b303aa3dd06dcd6a1e2e3d
-
Filesize
70KB
MD59e7e0b03768d2807c27c66ccbdbc1bdd
SHA18904168aa88dc30a0a347429a441709c159a5234
SHA25653b64aa048464f619ed0f4027a0f8efa7d03c715d15e9521ff68ed40d2df77b2
SHA51266da94e4e3c662f80b4943cee0aab295e0c14f0bb9487f2c532cca845ba75b6d30a9b0d0b9a23d5fefdcee7492f083aacc9d2f4f7257d92f2daf375fef61d450