Analysis
-
max time kernel
43s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-10-2024 08:12
Static task
static1
Behavioral task
behavioral1
Sample
movimiento_INGDIRECT.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
movimiento_INGDIRECT.exe
Resource
win10v2004-20240802-en
General
-
Target
movimiento_INGDIRECT.exe
-
Size
1.1MB
-
MD5
ccc0959be83b0b131aca1fcba4c11933
-
SHA1
5ab753380fd42d721dd7bd86ed2749e2a6971141
-
SHA256
234b29254c74b56a48500049daf1d42f149906c1d29bf0ebde2100de8dc956cd
-
SHA512
b11cda02f884f26b36639fbad9ae7421ac073ceb0cd9acade1e91af9b2e0651b55c2bf373a6c8b437e2ac4835b7f6cc18eacfc5a863ea6e7fcd404b7dfca113d
-
SSDEEP
24576:ffmMv6Ckr7Mny5QLUr07BMqUscDLuYocEFq+kK:f3v+7/5QLUQ7BYArmPK
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7952998151:AAFh98iY7kaOlHAR0qftD3ZcqGbQm0TXbBY/sendMessage?chat_id=5692813672
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2808-14-0x0000000000400000-0x0000000000439000-memory.dmp family_snakekeylogger behavioral1/memory/2808-17-0x0000000000400000-0x0000000000439000-memory.dmp family_snakekeylogger behavioral1/memory/2808-16-0x0000000000400000-0x0000000000439000-memory.dmp family_snakekeylogger behavioral1/memory/2808-19-0x0000000000240000-0x0000000000266000-memory.dmp family_snakekeylogger behavioral1/memory/2808-22-0x0000000000400000-0x0000000000439000-memory.dmp family_snakekeylogger -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\name.vbs name.exe -
Executes dropped EXE 1 IoCs
pid Process 2204 name.exe -
Loads dropped DLL 1 IoCs
pid Process 2376 movimiento_INGDIRECT.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0008000000018e46-4.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2204 set thread context of 2808 2204 name.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language movimiento_INGDIRECT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language name.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2808 svchost.exe 2808 svchost.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2204 name.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2808 svchost.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2376 wrote to memory of 2204 2376 movimiento_INGDIRECT.exe 29 PID 2376 wrote to memory of 2204 2376 movimiento_INGDIRECT.exe 29 PID 2376 wrote to memory of 2204 2376 movimiento_INGDIRECT.exe 29 PID 2376 wrote to memory of 2204 2376 movimiento_INGDIRECT.exe 29 PID 2204 wrote to memory of 2808 2204 name.exe 30 PID 2204 wrote to memory of 2808 2204 name.exe 30 PID 2204 wrote to memory of 2808 2204 name.exe 30 PID 2204 wrote to memory of 2808 2204 name.exe 30 PID 2204 wrote to memory of 2808 2204 name.exe 30 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\movimiento_INGDIRECT.exe"C:\Users\Admin\AppData\Local\Temp\movimiento_INGDIRECT.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Users\Admin\AppData\Local\directory\name.exe"C:\Users\Admin\AppData\Local\Temp\movimiento_INGDIRECT.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Local\Temp\movimiento_INGDIRECT.exe"3⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2808
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5ccc0959be83b0b131aca1fcba4c11933
SHA15ab753380fd42d721dd7bd86ed2749e2a6971141
SHA256234b29254c74b56a48500049daf1d42f149906c1d29bf0ebde2100de8dc956cd
SHA512b11cda02f884f26b36639fbad9ae7421ac073ceb0cd9acade1e91af9b2e0651b55c2bf373a6c8b437e2ac4835b7f6cc18eacfc5a863ea6e7fcd404b7dfca113d