Analysis
-
max time kernel
78s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-10-2024 17:45
Static task
static1
Behavioral task
behavioral1
Sample
Justificante de pago.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Justificante de pago.exe
Resource
win10v2004-20241007-en
General
-
Target
Justificante de pago.exe
-
Size
1.1MB
-
MD5
e82db51cc781d6b53a1c430334237d8b
-
SHA1
8631d3b51ad60a2172686bdca75230db1d4d980b
-
SHA256
e080f9706527c90237f613bdb674112e2b5a6e2e14138498dc31397661fb7efb
-
SHA512
b191c4a30b68cb840f28e043c9237c0f536703096f2021716480adff82b8e53c0342d95668e6d5f3e766801cf03fc39277af4916a7f17e906de5b806e7996dcf
-
SSDEEP
24576:ffmMv6Ckr7Mny5QLnkIPciTUDAfsPKSqS+7:f3v+7/5QLbPBXx97
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot6758088233:AAFj4Y2Zn6GDp8qtYIlHf1VVN4k4QQ5uaio/sendMessage?chat_id=5117030493
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 4 IoCs
resource yara_rule behavioral1/memory/2732-14-0x0000000000400000-0x0000000000439000-memory.dmp family_snakekeylogger behavioral1/memory/2732-17-0x0000000000400000-0x0000000000439000-memory.dmp family_snakekeylogger behavioral1/memory/2732-16-0x0000000000400000-0x0000000000439000-memory.dmp family_snakekeylogger behavioral1/memory/2732-19-0x0000000000330000-0x0000000000356000-memory.dmp family_snakekeylogger -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\name.vbs name.exe -
Executes dropped EXE 1 IoCs
pid Process 2704 name.exe -
Loads dropped DLL 1 IoCs
pid Process 1040 Justificante de pago.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0008000000018dea-4.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2704 set thread context of 2732 2704 name.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Justificante de pago.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language name.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2732 svchost.exe 2732 svchost.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2704 name.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2732 svchost.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1040 wrote to memory of 2704 1040 Justificante de pago.exe 30 PID 1040 wrote to memory of 2704 1040 Justificante de pago.exe 30 PID 1040 wrote to memory of 2704 1040 Justificante de pago.exe 30 PID 1040 wrote to memory of 2704 1040 Justificante de pago.exe 30 PID 2704 wrote to memory of 2732 2704 name.exe 31 PID 2704 wrote to memory of 2732 2704 name.exe 31 PID 2704 wrote to memory of 2732 2704 name.exe 31 PID 2704 wrote to memory of 2732 2704 name.exe 31 PID 2704 wrote to memory of 2732 2704 name.exe 31 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Justificante de pago.exe"C:\Users\Admin\AppData\Local\Temp\Justificante de pago.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Users\Admin\AppData\Local\directory\name.exe"C:\Users\Admin\AppData\Local\Temp\Justificante de pago.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Local\Temp\Justificante de pago.exe"3⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2732
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5e82db51cc781d6b53a1c430334237d8b
SHA18631d3b51ad60a2172686bdca75230db1d4d980b
SHA256e080f9706527c90237f613bdb674112e2b5a6e2e14138498dc31397661fb7efb
SHA512b191c4a30b68cb840f28e043c9237c0f536703096f2021716480adff82b8e53c0342d95668e6d5f3e766801cf03fc39277af4916a7f17e906de5b806e7996dcf