Analysis
-
max time kernel
42s -
max time network
114s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
01/02/2023, 14:31
Static task
static1
Behavioral task
behavioral1
Sample
SOA_pdf_document.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
SOA_pdf_document.exe
Resource
win10v2004-20221111-en
General
-
Target
SOA_pdf_document.exe
-
Size
265KB
-
MD5
1305f958fa05e99677d391ca125ef00c
-
SHA1
1dc577b2757cc7f45a7a7c3595595a033f2f498a
-
SHA256
317e7fb654d01b558848d3ca8f7e79c05959c3abd167ff6c4df5aa99061f4dd0
-
SHA512
689dbde7e8abf825028270c84d2ed8f6a6509d80c0362c35580f65104c9a1601c7b2ccbc37aaf1e03096e66c1b6683c4643e4ba648457be5063a4f714256030a
-
SSDEEP
6144:/Ya6ckDpWD5QV5A4+/B9LPTpFRpUsUlOY+KBLMm/cS4mtP:/YikDQDT/B9LTTQsUUPQMUcmF
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
smtp.mezemar.com - Port:
587 - Username:
[email protected] - Password:
x1}I6yQ~@azw
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 2 IoCs
resource yara_rule behavioral1/memory/1524-66-0x0000000000320000-0x0000000000346000-memory.dmp family_snakekeylogger behavioral1/memory/1524-67-0x0000000000400000-0x0000000000437000-memory.dmp family_snakekeylogger -
Executes dropped EXE 2 IoCs
pid Process 1732 kcuwjccjhj.exe 1524 kcuwjccjhj.exe -
Loads dropped DLL 2 IoCs
pid Process 1980 SOA_pdf_document.exe 1732 kcuwjccjhj.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 kcuwjccjhj.exe Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 kcuwjccjhj.exe Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 kcuwjccjhj.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1732 set thread context of 1524 1732 kcuwjccjhj.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1524 kcuwjccjhj.exe 1524 kcuwjccjhj.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1732 kcuwjccjhj.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1524 kcuwjccjhj.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1980 wrote to memory of 1732 1980 SOA_pdf_document.exe 28 PID 1980 wrote to memory of 1732 1980 SOA_pdf_document.exe 28 PID 1980 wrote to memory of 1732 1980 SOA_pdf_document.exe 28 PID 1980 wrote to memory of 1732 1980 SOA_pdf_document.exe 28 PID 1732 wrote to memory of 1524 1732 kcuwjccjhj.exe 29 PID 1732 wrote to memory of 1524 1732 kcuwjccjhj.exe 29 PID 1732 wrote to memory of 1524 1732 kcuwjccjhj.exe 29 PID 1732 wrote to memory of 1524 1732 kcuwjccjhj.exe 29 PID 1732 wrote to memory of 1524 1732 kcuwjccjhj.exe 29 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 kcuwjccjhj.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 kcuwjccjhj.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SOA_pdf_document.exe"C:\Users\Admin\AppData\Local\Temp\SOA_pdf_document.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Users\Admin\AppData\Local\Temp\kcuwjccjhj.exe"C:\Users\Admin\AppData\Local\Temp\kcuwjccjhj.exe" C:\Users\Admin\AppData\Local\Temp\llueru.f2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Users\Admin\AppData\Local\Temp\kcuwjccjhj.exe"C:\Users\Admin\AppData\Local\Temp\kcuwjccjhj.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1524
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
225KB
MD502d386b9bdfbe246394531b5e72b402b
SHA10278d8cb9743f9978742bc64a2a07f3cabe51ab6
SHA256662cbcb34d77e790607e8d04ca49e78699e9f49a5aad9705784f3e4551c188c3
SHA512d1200c2c2b3a1fac550439f80b2a3afc5770be9cfb96d681eb88109e0578623ca2a505dc97cf5d39412804154abbea7f0cc9b9cca0a3dc62c86d9777b9a12790
-
Filesize
79KB
MD533ea1e3f0aab54f3449e0d281787e669
SHA15537e4584a52ffa6a614740cfc266d7c156cef7d
SHA25667d132f7343eb9038115b88f32c626b5b80a3d406d4bdd758aefd43a8e20af32
SHA512c0277dc1a0b7f02b64113a0225e7e4d3624cded9de0be0c439fa5f47b2496086821f19aa1d94f06e4f524bcbec56cb3ce19f5b528f996c6ea362eaa21c795694
-
Filesize
79KB
MD533ea1e3f0aab54f3449e0d281787e669
SHA15537e4584a52ffa6a614740cfc266d7c156cef7d
SHA25667d132f7343eb9038115b88f32c626b5b80a3d406d4bdd758aefd43a8e20af32
SHA512c0277dc1a0b7f02b64113a0225e7e4d3624cded9de0be0c439fa5f47b2496086821f19aa1d94f06e4f524bcbec56cb3ce19f5b528f996c6ea362eaa21c795694
-
Filesize
79KB
MD533ea1e3f0aab54f3449e0d281787e669
SHA15537e4584a52ffa6a614740cfc266d7c156cef7d
SHA25667d132f7343eb9038115b88f32c626b5b80a3d406d4bdd758aefd43a8e20af32
SHA512c0277dc1a0b7f02b64113a0225e7e4d3624cded9de0be0c439fa5f47b2496086821f19aa1d94f06e4f524bcbec56cb3ce19f5b528f996c6ea362eaa21c795694
-
Filesize
5KB
MD54d5c37226515e39e5d57347e6d151fe5
SHA15435dd83ff3d740dfa756f516f9db6c629696f29
SHA2563aa3f6d5fa35d6190b1dbe94723c0b1fb724c268a34b42fd104514881ef3ebb9
SHA512f714f00d6c40d76bc6d0eeb1f00c5e0c14dd4b859cde4ab096062df65533bd85d78db8f8657df44a65dd32b67cb2b6be1103713bc1cb2279db2f01a27ea3116f
-
Filesize
79KB
MD533ea1e3f0aab54f3449e0d281787e669
SHA15537e4584a52ffa6a614740cfc266d7c156cef7d
SHA25667d132f7343eb9038115b88f32c626b5b80a3d406d4bdd758aefd43a8e20af32
SHA512c0277dc1a0b7f02b64113a0225e7e4d3624cded9de0be0c439fa5f47b2496086821f19aa1d94f06e4f524bcbec56cb3ce19f5b528f996c6ea362eaa21c795694
-
Filesize
79KB
MD533ea1e3f0aab54f3449e0d281787e669
SHA15537e4584a52ffa6a614740cfc266d7c156cef7d
SHA25667d132f7343eb9038115b88f32c626b5b80a3d406d4bdd758aefd43a8e20af32
SHA512c0277dc1a0b7f02b64113a0225e7e4d3624cded9de0be0c439fa5f47b2496086821f19aa1d94f06e4f524bcbec56cb3ce19f5b528f996c6ea362eaa21c795694