Analysis
-
max time kernel
94s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 03:04
Static task
static1
Behavioral task
behavioral1
Sample
b23119bb95d44f50e52555f51c9931389d3d559b9f74e34041e9fa6bc2b7f481.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b23119bb95d44f50e52555f51c9931389d3d559b9f74e34041e9fa6bc2b7f481.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Saganashes.ps1
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
Saganashes.ps1
Resource
win10v2004-20241007-en
General
-
Target
b23119bb95d44f50e52555f51c9931389d3d559b9f74e34041e9fa6bc2b7f481.exe
-
Size
767KB
-
MD5
21a5378b2c78f66fff23ec764cba65f2
-
SHA1
94e2921a8a2e47611c936235b5ba03feecf00fff
-
SHA256
b23119bb95d44f50e52555f51c9931389d3d559b9f74e34041e9fa6bc2b7f481
-
SHA512
885aaec0dea4fbf8d46da71bb34f776a8f212e99bf7da7082ef312a1936d46d5b59327c5650a50582df474cae7174dfafe3fa606876d218501f02cd3a25e05d0
-
SSDEEP
12288:bMwhYlU9blucsKZ1XjfCTD/qp0xmk9qPARcQFY9fcNLqH66cOsFoTvGU5ZqLm:bMwhY+9blYKPGZx0PARxFWfcFqal/F4X
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7602241848:AAGOG1RAiVBKad-IMDgRf04J_SQO8x6g-hI/sendMessage?chat_id=5302361040
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/3912-231-0x0000000000C00000-0x0000000001E54000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 852 powershell.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 21 3912 msiexec.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 3912 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 852 powershell.exe 3912 msiexec.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\genfortolkende.ini b23119bb95d44f50e52555f51c9931389d3d559b9f74e34041e9fa6bc2b7f481.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\resources\0409\Kdebrker\Sttteforeningen.man b23119bb95d44f50e52555f51c9931389d3d559b9f74e34041e9fa6bc2b7f481.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2200 3912 WerFault.exe 98 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b23119bb95d44f50e52555f51c9931389d3d559b9f74e34041e9fa6bc2b7f481.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 852 powershell.exe 852 powershell.exe 852 powershell.exe 852 powershell.exe 852 powershell.exe 852 powershell.exe 852 powershell.exe 852 powershell.exe 852 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 852 powershell.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 852 powershell.exe Token: SeIncreaseQuotaPrivilege 852 powershell.exe Token: SeSecurityPrivilege 852 powershell.exe Token: SeTakeOwnershipPrivilege 852 powershell.exe Token: SeLoadDriverPrivilege 852 powershell.exe Token: SeSystemProfilePrivilege 852 powershell.exe Token: SeSystemtimePrivilege 852 powershell.exe Token: SeProfSingleProcessPrivilege 852 powershell.exe Token: SeIncBasePriorityPrivilege 852 powershell.exe Token: SeCreatePagefilePrivilege 852 powershell.exe Token: SeBackupPrivilege 852 powershell.exe Token: SeRestorePrivilege 852 powershell.exe Token: SeShutdownPrivilege 852 powershell.exe Token: SeDebugPrivilege 852 powershell.exe Token: SeSystemEnvironmentPrivilege 852 powershell.exe Token: SeRemoteShutdownPrivilege 852 powershell.exe Token: SeUndockPrivilege 852 powershell.exe Token: SeManageVolumePrivilege 852 powershell.exe Token: 33 852 powershell.exe Token: 34 852 powershell.exe Token: 35 852 powershell.exe Token: 36 852 powershell.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 756 wrote to memory of 852 756 b23119bb95d44f50e52555f51c9931389d3d559b9f74e34041e9fa6bc2b7f481.exe 86 PID 756 wrote to memory of 852 756 b23119bb95d44f50e52555f51c9931389d3d559b9f74e34041e9fa6bc2b7f481.exe 86 PID 756 wrote to memory of 852 756 b23119bb95d44f50e52555f51c9931389d3d559b9f74e34041e9fa6bc2b7f481.exe 86 PID 852 wrote to memory of 3912 852 powershell.exe 98 PID 852 wrote to memory of 3912 852 powershell.exe 98 PID 852 wrote to memory of 3912 852 powershell.exe 98 PID 852 wrote to memory of 3912 852 powershell.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\b23119bb95d44f50e52555f51c9931389d3d559b9f74e34041e9fa6bc2b7f481.exe"C:\Users\Admin\AppData\Local\Temp\b23119bb95d44f50e52555f51c9931389d3d559b9f74e34041e9fa6bc2b7f481.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden "$Electricizes=Get-Content -Raw 'C:\Users\Admin\AppData\Local\Temp\haandbog\Saganashes.Com';$Forbudsbestemmelses=$Electricizes.SubString(52619,3);.$Forbudsbestemmelses($Electricizes)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"3⤵
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:3912 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 15284⤵
- Program crash
PID:2200
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3912 -ip 39121⤵PID:3124
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
307KB
MD51bed7803db687e44713436a3b1bfa9e7
SHA14b3780aac93d35e522adce172a3d2d84c8d471f4
SHA256ca6d0e27587fce2950cba487f154c9c47e2c668dbeee96328eb439a08febf664
SHA512dece7d3399b5fb0fca591eb8588cb1a3bd340019db3e376cd321bbfe6993c330af7171602758a20b268bb8572688d1270fe8b2f3f09fc22f72715868d237528a
-
Filesize
51KB
MD586971efe48eae4401b734e86152c12aa
SHA193376b7df5fa9f5d363e263dd898b86e42e40ec0
SHA2568e626d6dc0bb24ed272eaec732b70f81e306c38eba28df9e96ce78d61a75e455
SHA512a04489dfa81e2fe20f1a8f07c562ed4a05f85b74d5745d6cb712252a46f997a7de6c9f11c3fa902c7c7b03f6ff8596e89e064c251b6a348dfb0d3b7ff6a02455
-
Filesize
1KB
MD59562e3a49b50d273ebdef2d6e4ca35bc
SHA14855e3f6e6bf99ea7d854afcdaa82bad6abf8e44
SHA256df5d0eb826af1404315d412e2a29048e12d44b601725aaf0eb75a258b8305084
SHA512d44f859a6dcf96052f0ecb2f18ce404949f975fdec68e45a752edb6af48455a53c548ce4ec339af9ed316a3ea06d1eae25140c17f55f13faaa0883a1a73206eb