Analysis
-
max time kernel
103s -
max time network
105s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-10-2024 09:45
Static task
static1
Behavioral task
behavioral1
Sample
Aldersgruppeen.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Aldersgruppeen.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Otelcosis/Makabreres.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Otelcosis/Makabreres.ps1
Resource
win10v2004-20241007-en
General
-
Target
Aldersgruppeen.exe
-
Size
592KB
-
MD5
ec0272193c8164d401b2ab2778c9cc16
-
SHA1
3f540bbd6631067183b0ba96d8a19420aacc956c
-
SHA256
85fef3b696a7476ae1d961d959d6afc9f3db592a9f38137f33e84a042e1aed87
-
SHA512
538af178dbddd67a79ee989bc7aac13d389b1a22a515593daf108df0c8d4c59a7124841c1b21d3b8386f1e21b4fb1d9a883cd420e6572cb35199f278eec797a6
-
SSDEEP
12288:Stons9Huj0tm12i9L8XK8+xhslfSs9abpsOrMe7g2eUz:3nuFtmF9IXK8EGlftabpsizT
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
smtp.securemail.pro - Port:
587 - Username:
[email protected] - Password:
jrpM0Y5k - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/1328-73-0x0000000001200000-0x0000000002454000-memory.dmp family_snakekeylogger -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 1652 powershell.exe -
Blocklisted process makes network request 5 IoCs
flow pid Process 22 1328 msiexec.exe 24 1328 msiexec.exe 26 1328 msiexec.exe 28 1328 msiexec.exe 32 1328 msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 21 drive.google.com 22 drive.google.com -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 1328 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1652 powershell.exe 1328 msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3596 1328 WerFault.exe 89 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Aldersgruppeen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1652 powershell.exe 1652 powershell.exe 1652 powershell.exe 1652 powershell.exe 1652 powershell.exe 1652 powershell.exe 1652 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1652 powershell.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 1652 powershell.exe Token: SeIncreaseQuotaPrivilege 1652 powershell.exe Token: SeSecurityPrivilege 1652 powershell.exe Token: SeTakeOwnershipPrivilege 1652 powershell.exe Token: SeLoadDriverPrivilege 1652 powershell.exe Token: SeSystemProfilePrivilege 1652 powershell.exe Token: SeSystemtimePrivilege 1652 powershell.exe Token: SeProfSingleProcessPrivilege 1652 powershell.exe Token: SeIncBasePriorityPrivilege 1652 powershell.exe Token: SeCreatePagefilePrivilege 1652 powershell.exe Token: SeBackupPrivilege 1652 powershell.exe Token: SeRestorePrivilege 1652 powershell.exe Token: SeShutdownPrivilege 1652 powershell.exe Token: SeDebugPrivilege 1652 powershell.exe Token: SeSystemEnvironmentPrivilege 1652 powershell.exe Token: SeRemoteShutdownPrivilege 1652 powershell.exe Token: SeUndockPrivilege 1652 powershell.exe Token: SeManageVolumePrivilege 1652 powershell.exe Token: 33 1652 powershell.exe Token: 34 1652 powershell.exe Token: 35 1652 powershell.exe Token: 36 1652 powershell.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4128 wrote to memory of 1652 4128 Aldersgruppeen.exe 85 PID 4128 wrote to memory of 1652 4128 Aldersgruppeen.exe 85 PID 4128 wrote to memory of 1652 4128 Aldersgruppeen.exe 85 PID 1652 wrote to memory of 1328 1652 powershell.exe 89 PID 1652 wrote to memory of 1328 1652 powershell.exe 89 PID 1652 wrote to memory of 1328 1652 powershell.exe 89 PID 1652 wrote to memory of 1328 1652 powershell.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\Aldersgruppeen.exe"C:\Users\Admin\AppData\Local\Temp\Aldersgruppeen.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Trrepladsen=Get-Content -raw 'C:\Users\Admin\AppData\Local\akustikeres\springavancementerne\Otelcosis\Makabreres.Vol';$affldig=$Trrepladsen.SubString(53135,3);.$affldig($Trrepladsen)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"3⤵
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:1328 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1328 -s 20364⤵
- Program crash
PID:3596
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1328 -ip 13281⤵PID:4488
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
297KB
MD57155df5c4236cae0dc3955f3226034ae
SHA1a938f4dfef0d5174a2f0f36b323e6a1cba0dafa9
SHA256f9796f2ceed535a2f5b0d0fe5483ee18721ade4d538ac820fb1ed2dc62177f2e
SHA51236e109335a3e637d1301d82f5e242b4bb590d39ee8e63e4f69e0ba070c243611781fde9f7f10cdd1c78eb7cc6afc1ed9d37dd09c14cbdcd48d3737b885447462
-
Filesize
51KB
MD57813853161f7340e47a87cdbdfd3a56d
SHA1830361f5c97f811af32b9b6ffa4aecaf69ea3ceb
SHA256b78167a2812a5b68085e363f88ddacc193f2a311f6ca4ff961a4eb79dbea218b
SHA512b895170e7e4568f9e73435101741a56da226a87371b3bda4a098d7e7af974341e3726fbab56a69eb6ec241351832c7d023008473d44daaaa1768626b670be418