Analysis
-
max time kernel
104s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 04:17
Behavioral task
behavioral1
Sample
b4bea581890a1f0e57955751fff4878328d67e3ac7d7b825d8f7ef07603a4a82.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
b4bea581890a1f0e57955751fff4878328d67e3ac7d7b825d8f7ef07603a4a82.exe
Resource
win10v2004-20241007-en
General
-
Target
b4bea581890a1f0e57955751fff4878328d67e3ac7d7b825d8f7ef07603a4a82.exe
-
Size
529KB
-
MD5
a3aa7f4daceddd1ec8b2d9dbcfcf3018
-
SHA1
6955a629c7b2b1fbe7ab8822814f52c1d1e2ea92
-
SHA256
b4bea581890a1f0e57955751fff4878328d67e3ac7d7b825d8f7ef07603a4a82
-
SHA512
e9223cd43b05b111c5f1f44e53a7296a223815f2d6e5aa373e8e11613eebd6dfd01c1998d67934b5dc76d1639f4a06a32e11d2bcd98969d34770f92ed7631b60
-
SSDEEP
12288:BquErHF6xC9D6DmR1J98w4oknqOOCyQfATt2vFKQ:Erl6kD68JmlotQfPKQ
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.hogarsancamilo.org - Port:
587 - Username:
[email protected] - Password:
4??Ur2;ZtS!Y - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/4304-24-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\horrify.vbs horrify.exe -
Executes dropped EXE 1 IoCs
pid Process 4764 horrify.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 13 checkip.dyndns.org -
AutoIT Executable 3 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/2004-13-0x0000000000380000-0x00000000004B6000-memory.dmp autoit_exe behavioral2/memory/4764-22-0x0000000000B30000-0x0000000000F30000-memory.dmp autoit_exe behavioral2/memory/4764-25-0x00000000000F0000-0x0000000000226000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4764 set thread context of 4304 4764 horrify.exe 84 -
resource yara_rule behavioral2/memory/2004-0-0x0000000000380000-0x00000000004B6000-memory.dmp upx behavioral2/files/0x0007000000023cb6-10.dat upx behavioral2/memory/4764-11-0x00000000000F0000-0x0000000000226000-memory.dmp upx behavioral2/memory/2004-13-0x0000000000380000-0x00000000004B6000-memory.dmp upx behavioral2/memory/4764-25-0x00000000000F0000-0x0000000000226000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b4bea581890a1f0e57955751fff4878328d67e3ac7d7b825d8f7ef07603a4a82.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language horrify.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4304 RegSvcs.exe 4304 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4764 horrify.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4304 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2004 b4bea581890a1f0e57955751fff4878328d67e3ac7d7b825d8f7ef07603a4a82.exe 2004 b4bea581890a1f0e57955751fff4878328d67e3ac7d7b825d8f7ef07603a4a82.exe 4764 horrify.exe 4764 horrify.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2004 b4bea581890a1f0e57955751fff4878328d67e3ac7d7b825d8f7ef07603a4a82.exe 2004 b4bea581890a1f0e57955751fff4878328d67e3ac7d7b825d8f7ef07603a4a82.exe 4764 horrify.exe 4764 horrify.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2004 wrote to memory of 4764 2004 b4bea581890a1f0e57955751fff4878328d67e3ac7d7b825d8f7ef07603a4a82.exe 83 PID 2004 wrote to memory of 4764 2004 b4bea581890a1f0e57955751fff4878328d67e3ac7d7b825d8f7ef07603a4a82.exe 83 PID 2004 wrote to memory of 4764 2004 b4bea581890a1f0e57955751fff4878328d67e3ac7d7b825d8f7ef07603a4a82.exe 83 PID 4764 wrote to memory of 4304 4764 horrify.exe 84 PID 4764 wrote to memory of 4304 4764 horrify.exe 84 PID 4764 wrote to memory of 4304 4764 horrify.exe 84 PID 4764 wrote to memory of 4304 4764 horrify.exe 84 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b4bea581890a1f0e57955751fff4878328d67e3ac7d7b825d8f7ef07603a4a82.exe"C:\Users\Admin\AppData\Local\Temp\b4bea581890a1f0e57955751fff4878328d67e3ac7d7b825d8f7ef07603a4a82.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\AppData\Local\Prober\horrify.exe"C:\Users\Admin\AppData\Local\Temp\b4bea581890a1f0e57955751fff4878328d67e3ac7d7b825d8f7ef07603a4a82.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\b4bea581890a1f0e57955751fff4878328d67e3ac7d7b825d8f7ef07603a4a82.exe"3⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4304
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
529KB
MD5a3aa7f4daceddd1ec8b2d9dbcfcf3018
SHA16955a629c7b2b1fbe7ab8822814f52c1d1e2ea92
SHA256b4bea581890a1f0e57955751fff4878328d67e3ac7d7b825d8f7ef07603a4a82
SHA512e9223cd43b05b111c5f1f44e53a7296a223815f2d6e5aa373e8e11613eebd6dfd01c1998d67934b5dc76d1639f4a06a32e11d2bcd98969d34770f92ed7631b60
-
Filesize
128KB
MD50db679013ee00796b1d90c1991791b37
SHA13c049bd667b3f519404225d72e5a0e4a193f9be2
SHA2566e2437b04665b13949b71afff336942449d9b5379cf5b58eab3f534456f00339
SHA51221421f01f24c1fb9496360c0eb4570597890c8df0ed4bc5b0c51fdf6da7ba16f12b4c8881aa214a5047a41d3891eddeea0101d368ebabe8df27cac27e1c704bf