Analysis
-
max time kernel
106s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-01-2025 11:34
Behavioral task
behavioral1
Sample
SK09876.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
SK09876.exe
Resource
win10v2004-20241007-en
General
-
Target
SK09876.exe
-
Size
616KB
-
MD5
eeec5bbe187667b25e6b6b8e68d4dcce
-
SHA1
12150c63ad276e94e3270ce3169c1afce22534f2
-
SHA256
14e06136df7cb1d702865305be8e50343153003f1faf2fd55d85480abc14354d
-
SHA512
9f65522b95e38c15a6cfb545a0b617b6fc123ae4800ad57c2e65e92eeaf3a3ef1c1df339d4716f0a41310f0600c3c1b81bf30f101550aabb21ff1eca4e133454
-
SSDEEP
12288:v6Wq4aaE6KwyF5L0Y2D1PqLx8HgCKxYWFJ/MIGcEDhL53TleNU9AFbmdyh:tthEVaPqLx8HgCKd7mlDhNUNUKJjh
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.daipro.com.mx - Port:
587 - Username:
[email protected] - Password:
DAIpro123** - Email To:
[email protected]
https://scratchdreams.tk
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/776-15-0x0000000000350000-0x0000000000376000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ambiparous.vbs ambiparous.exe -
Executes dropped EXE 1 IoCs
pid Process 4768 ambiparous.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 12 checkip.dyndns.org 16 reallyfreegeoip.org 17 reallyfreegeoip.org -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/2624-9-0x0000000000400000-0x00000000004C2000-memory.dmp autoit_exe behavioral2/memory/4768-17-0x0000000000400000-0x00000000004C2000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4768 set thread context of 776 4768 ambiparous.exe 84 -
resource yara_rule behavioral2/memory/2624-0-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral2/files/0x0031000000023b76-6.dat upx behavioral2/memory/2624-9-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral2/memory/4768-17-0x0000000000400000-0x00000000004C2000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SK09876.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ambiparous.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 776 RegSvcs.exe 776 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 4768 ambiparous.exe 4768 ambiparous.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 776 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2624 SK09876.exe 2624 SK09876.exe 4768 ambiparous.exe 4768 ambiparous.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2624 SK09876.exe 2624 SK09876.exe 4768 ambiparous.exe 4768 ambiparous.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2624 wrote to memory of 4768 2624 SK09876.exe 83 PID 2624 wrote to memory of 4768 2624 SK09876.exe 83 PID 2624 wrote to memory of 4768 2624 SK09876.exe 83 PID 4768 wrote to memory of 776 4768 ambiparous.exe 84 PID 4768 wrote to memory of 776 4768 ambiparous.exe 84 PID 4768 wrote to memory of 776 4768 ambiparous.exe 84 PID 4768 wrote to memory of 776 4768 ambiparous.exe 84 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SK09876.exe"C:\Users\Admin\AppData\Local\Temp\SK09876.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Users\Admin\AppData\Local\sacculation\ambiparous.exe"C:\Users\Admin\AppData\Local\Temp\SK09876.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\SK09876.exe"3⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:776
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
130KB
MD587b75c1d62a1d434f5905b7dca3c5e67
SHA1254bf07cd1672f24a313099b7fcbf88802165308
SHA25638aed3157a49d7604bb7d435ac5ab4cad4184b6c7bb63a9322430d37bcb4758b
SHA512f14fffafa7912e80be64a3d854205d1b02dfdb69ca1eef4c420b7f9125bc64867900d0da1422e5b59ec24e083e0834f55c31bec5f1133d84d606e3429aa962fa
-
Filesize
616KB
MD5eeec5bbe187667b25e6b6b8e68d4dcce
SHA112150c63ad276e94e3270ce3169c1afce22534f2
SHA25614e06136df7cb1d702865305be8e50343153003f1faf2fd55d85480abc14354d
SHA5129f65522b95e38c15a6cfb545a0b617b6fc123ae4800ad57c2e65e92eeaf3a3ef1c1df339d4716f0a41310f0600c3c1b81bf30f101550aabb21ff1eca4e133454