Analysis
-
max time kernel
122s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 07:29
Behavioral task
behavioral1
Sample
SAH0987800/SNKW976780090.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SAH0987800/SNKW976780090.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
SAH0987800/SNKW9767800VI.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
SAH0987800/SNKW9767800VI.exe
Resource
win10v2004-20241007-en
General
-
Target
SAH0987800/SNKW9767800VI.exe
-
Size
760KB
-
MD5
7d2e7fe5e83484bdecb1340d6613093c
-
SHA1
f7418576b87e3bd3080a45fa58fcd98b4c842c0d
-
SHA256
0d40cad28a1d700f892d938d9dc2622ac208a776160496f25c4c222a856acc20
-
SHA512
f86adc12e19cdbc34d443d6ff7c1ffacb30e2d0ba705a2d6394c9770b3cf3a4b5a34e451d841b8514dd89d5458e0971ce3fbf62dba780ad6faaecc5a17938173
-
SSDEEP
12288:rLkcoxg7v3qnC11ErwIhh0F4qwUgUny5QL7oAhiFI8Y:ffmMv6Ckr7Mny5QL77AlY
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.hogarsancamilo.org - Port:
587 - Username:
[email protected] - Password:
4??Ur2;ZtS!Y - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 4 IoCs
resource yara_rule behavioral3/memory/1616-19-0x0000000000090000-0x00000000000B6000-memory.dmp family_snakekeylogger behavioral3/memory/1616-28-0x0000000000090000-0x00000000000B6000-memory.dmp family_snakekeylogger behavioral3/memory/1616-26-0x0000000000090000-0x00000000000B6000-memory.dmp family_snakekeylogger behavioral3/memory/1616-22-0x0000000000090000-0x00000000000B6000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\horrify.vbs horrify.exe -
Executes dropped EXE 1 IoCs
pid Process 2016 horrify.exe -
Loads dropped DLL 1 IoCs
pid Process 1500 SNKW9767800VI.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral3/files/0x000600000001941b-7.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2016 set thread context of 1616 2016 horrify.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SNKW9767800VI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language horrify.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1616 RegSvcs.exe 1616 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 2016 horrify.exe 2016 horrify.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1616 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 1500 SNKW9767800VI.exe 1500 SNKW9767800VI.exe 2016 horrify.exe 2016 horrify.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 1500 SNKW9767800VI.exe 1500 SNKW9767800VI.exe 2016 horrify.exe 2016 horrify.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1500 wrote to memory of 2016 1500 SNKW9767800VI.exe 30 PID 1500 wrote to memory of 2016 1500 SNKW9767800VI.exe 30 PID 1500 wrote to memory of 2016 1500 SNKW9767800VI.exe 30 PID 1500 wrote to memory of 2016 1500 SNKW9767800VI.exe 30 PID 2016 wrote to memory of 1616 2016 horrify.exe 31 PID 2016 wrote to memory of 1616 2016 horrify.exe 31 PID 2016 wrote to memory of 1616 2016 horrify.exe 31 PID 2016 wrote to memory of 1616 2016 horrify.exe 31 PID 2016 wrote to memory of 1616 2016 horrify.exe 31 PID 2016 wrote to memory of 1616 2016 horrify.exe 31 PID 2016 wrote to memory of 1616 2016 horrify.exe 31 PID 2016 wrote to memory of 1616 2016 horrify.exe 31 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SAH0987800\SNKW9767800VI.exe"C:\Users\Admin\AppData\Local\Temp\SAH0987800\SNKW9767800VI.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Users\Admin\AppData\Local\Prober\horrify.exe"C:\Users\Admin\AppData\Local\Temp\SAH0987800\SNKW9767800VI.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\SAH0987800\SNKW9767800VI.exe"3⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1616
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
760KB
MD57d2e7fe5e83484bdecb1340d6613093c
SHA1f7418576b87e3bd3080a45fa58fcd98b4c842c0d
SHA2560d40cad28a1d700f892d938d9dc2622ac208a776160496f25c4c222a856acc20
SHA512f86adc12e19cdbc34d443d6ff7c1ffacb30e2d0ba705a2d6394c9770b3cf3a4b5a34e451d841b8514dd89d5458e0971ce3fbf62dba780ad6faaecc5a17938173