Analysis
-
max time kernel
121s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-09-2024 19:34
Static task
static1
Behavioral task
behavioral1
Sample
FACTURASDEPAGOS.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
FACTURASDEPAGOS.exe
Resource
win10v2004-20240802-en
General
-
Target
FACTURASDEPAGOS.exe
-
Size
1.1MB
-
MD5
9c8abce530cbbd790310a29b3e43acae
-
SHA1
51993d18cf25c9d336c64655ef18849ea3ff27c0
-
SHA256
b1fd45ab9653b2ccab7e6c9867acd8e880f80b4e55425347321d39927cd726a6
-
SHA512
e14addd848815b7b40bf17fa9ecb155e0b745aa6a0ffabea913d9444763511827dcabf32962fb6e8b7ec61f395b7398af6f36fdf53b4fdc4bb068659269b05d8
-
SSDEEP
24576:ffmMv6Ckr7Mny5QLTUoUJ9E0jFcmPLuZ+l7XATt6W:f3v+7/5QLDUzE+JuIlMUW
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7952998151:AAFh98iY7kaOlHAR0qftD3ZcqGbQm0TXbBY/sendMessage?chat_id=5692813672
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 4 IoCs
resource yara_rule behavioral1/memory/2916-14-0x0000000000400000-0x0000000000439000-memory.dmp family_snakekeylogger behavioral1/memory/2916-16-0x0000000000400000-0x0000000000439000-memory.dmp family_snakekeylogger behavioral1/memory/2916-17-0x0000000000400000-0x0000000000439000-memory.dmp family_snakekeylogger behavioral1/memory/2916-19-0x00000000003A0000-0x00000000003C6000-memory.dmp family_snakekeylogger -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\name.vbs name.exe -
Executes dropped EXE 1 IoCs
pid Process 2052 name.exe -
Loads dropped DLL 1 IoCs
pid Process 2972 FACTURASDEPAGOS.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0008000000017481-4.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2052 set thread context of 2916 2052 name.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FACTURASDEPAGOS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language name.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2916 svchost.exe 2916 svchost.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2052 name.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2916 svchost.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2972 wrote to memory of 2052 2972 FACTURASDEPAGOS.exe 30 PID 2972 wrote to memory of 2052 2972 FACTURASDEPAGOS.exe 30 PID 2972 wrote to memory of 2052 2972 FACTURASDEPAGOS.exe 30 PID 2972 wrote to memory of 2052 2972 FACTURASDEPAGOS.exe 30 PID 2052 wrote to memory of 2916 2052 name.exe 31 PID 2052 wrote to memory of 2916 2052 name.exe 31 PID 2052 wrote to memory of 2916 2052 name.exe 31 PID 2052 wrote to memory of 2916 2052 name.exe 31 PID 2052 wrote to memory of 2916 2052 name.exe 31 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\FACTURASDEPAGOS.exe"C:\Users\Admin\AppData\Local\Temp\FACTURASDEPAGOS.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Users\Admin\AppData\Local\directory\name.exe"C:\Users\Admin\AppData\Local\Temp\FACTURASDEPAGOS.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Local\Temp\FACTURASDEPAGOS.exe"3⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2916
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD59c8abce530cbbd790310a29b3e43acae
SHA151993d18cf25c9d336c64655ef18849ea3ff27c0
SHA256b1fd45ab9653b2ccab7e6c9867acd8e880f80b4e55425347321d39927cd726a6
SHA512e14addd848815b7b40bf17fa9ecb155e0b745aa6a0ffabea913d9444763511827dcabf32962fb6e8b7ec61f395b7398af6f36fdf53b4fdc4bb068659269b05d8