Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 15:56
Static task
static1
Behavioral task
behavioral1
Sample
AWBRef339720937705pdf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
AWBRef339720937705pdf.exe
Resource
win10v2004-20240802-en
General
-
Target
AWBRef339720937705pdf.exe
-
Size
599KB
-
MD5
8f430690b8710fa451e213dd0b2ec9ab
-
SHA1
de4b9701915a96ab28ad39dd5bc13be1941bc095
-
SHA256
c0972bed1bf730f5247f0ee2db6fe2f15b97217b6cfb42a024dc3aad4ec20341
-
SHA512
eda0d36ba72eec1b1cb5f95e7e7c676a89338f11cd7f2134fe114ac353447aabf4cc54276795dcd46a668dfadd597d143d2e2749fbb0f8b35d78df11da91aea2
-
SSDEEP
12288:65SRmHfMaVj/IkS2bNVoOs/Jn+jiA58BrgiIXsh3gViwt5XHUkR:uSRmHfMaG6bNVfe+jp58Bsiysh0iw5j
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7342466652:AAH0FO5Nw0u2N8HT41ehcQTwKTOCbumkJLg/sendMessage?chat_id=7399860345
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/3996-32-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2668 powershell.exe 4260 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation AWBRef339720937705pdf.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 12 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1784 set thread context of 3996 1784 AWBRef339720937705pdf.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AWBRef339720937705pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3764 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2668 powershell.exe 4260 powershell.exe 3996 RegSvcs.exe 2668 powershell.exe 4260 powershell.exe 3996 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2668 powershell.exe Token: SeDebugPrivilege 4260 powershell.exe Token: SeDebugPrivilege 3996 RegSvcs.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1784 wrote to memory of 2668 1784 AWBRef339720937705pdf.exe 87 PID 1784 wrote to memory of 2668 1784 AWBRef339720937705pdf.exe 87 PID 1784 wrote to memory of 2668 1784 AWBRef339720937705pdf.exe 87 PID 1784 wrote to memory of 4260 1784 AWBRef339720937705pdf.exe 89 PID 1784 wrote to memory of 4260 1784 AWBRef339720937705pdf.exe 89 PID 1784 wrote to memory of 4260 1784 AWBRef339720937705pdf.exe 89 PID 1784 wrote to memory of 3764 1784 AWBRef339720937705pdf.exe 91 PID 1784 wrote to memory of 3764 1784 AWBRef339720937705pdf.exe 91 PID 1784 wrote to memory of 3764 1784 AWBRef339720937705pdf.exe 91 PID 1784 wrote to memory of 3996 1784 AWBRef339720937705pdf.exe 93 PID 1784 wrote to memory of 3996 1784 AWBRef339720937705pdf.exe 93 PID 1784 wrote to memory of 3996 1784 AWBRef339720937705pdf.exe 93 PID 1784 wrote to memory of 3996 1784 AWBRef339720937705pdf.exe 93 PID 1784 wrote to memory of 3996 1784 AWBRef339720937705pdf.exe 93 PID 1784 wrote to memory of 3996 1784 AWBRef339720937705pdf.exe 93 PID 1784 wrote to memory of 3996 1784 AWBRef339720937705pdf.exe 93 PID 1784 wrote to memory of 3996 1784 AWBRef339720937705pdf.exe 93 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\AWBRef339720937705pdf.exe"C:\Users\Admin\AppData\Local\Temp\AWBRef339720937705pdf.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\AWBRef339720937705pdf.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BtEYlavlla.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4260
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BtEYlavlla" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDE5A.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3764
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3996
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5b2f76ce3d58b823c9740d0c242b0c57b
SHA15a648d1eaee55dac984fbb8dca6e66ffc92b704e
SHA256be099fd8952909644a7629ec4d65f67d2f2c40e6c98ef16479c6d30dd1a04e26
SHA51234a037a3785ac9f69c60f50225382d7a5df15855348bb52366236693523ea0ca048c27e3db8bdfef8015c21839177d5d965a947117236062ad88b68366127133
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5cdaa0e52bb54dfdbb7eeabdbf6a10bbf
SHA1caf347e32f050f2aff00093b2f0830aff2f99d66
SHA2568996570dbfc5d0e19605d143af8d1eb5236a0af8a9b05c92a559072a295be151
SHA512d58cb1fd4628cf73ba0f2845d84665798d68324a35350f61355ce3e30470ca20574e0f4fa7d88ec249f4fec7ca94c87a9168aab47f106e5aebb82aba2397963b