Analysis
-
max time kernel
40s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 07:52
Static task
static1
Behavioral task
behavioral1
Sample
IMG-20241119-WA0006162KB.Pdf.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
IMG-20241119-WA0006162KB.Pdf.exe
Resource
win10v2004-20241007-en
General
-
Target
IMG-20241119-WA0006162KB.Pdf.exe
-
Size
990KB
-
MD5
9a4fb2a5a118c7d3feafaf6d439ff40e
-
SHA1
ffcff130146653cb19addcbba99f90ef07881ad9
-
SHA256
b1ca4dc79c3ef98789267e703748ac340aa6f84178f7f477e7214f5bbf0bbd78
-
SHA512
dffdd1031bb2c592c2d58679c63eb623fe7930e348094e15527eb13a66ca5a49f439bd91ca411ec5d590e7ff0c59a6d27b3629daeca687be6ccaeabf5820e017
-
SSDEEP
24576:ptb20pkaCqT5TBWgNQ7aAAcsRq68Eoc26A:6Vg5tQ7aAA+3JH5
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7578088265:AAHvd5E9MBWeIBV2JVvDWdTRg0KYKBSK8MM/sendMessage?chat_id=7365454061
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 3 IoCs
resource yara_rule behavioral1/memory/2976-22-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2976-26-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2976-24-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\silvexes.vbs silvexes.exe -
Executes dropped EXE 1 IoCs
pid Process 2260 silvexes.exe -
Loads dropped DLL 1 IoCs
pid Process 2820 IMG-20241119-WA0006162KB.Pdf.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0012000000016d3f-8.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2260 set thread context of 2976 2260 silvexes.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IMG-20241119-WA0006162KB.Pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language silvexes.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2976 RegSvcs.exe 2976 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2260 silvexes.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2976 RegSvcs.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2820 wrote to memory of 2260 2820 IMG-20241119-WA0006162KB.Pdf.exe 30 PID 2820 wrote to memory of 2260 2820 IMG-20241119-WA0006162KB.Pdf.exe 30 PID 2820 wrote to memory of 2260 2820 IMG-20241119-WA0006162KB.Pdf.exe 30 PID 2820 wrote to memory of 2260 2820 IMG-20241119-WA0006162KB.Pdf.exe 30 PID 2260 wrote to memory of 2976 2260 silvexes.exe 31 PID 2260 wrote to memory of 2976 2260 silvexes.exe 31 PID 2260 wrote to memory of 2976 2260 silvexes.exe 31 PID 2260 wrote to memory of 2976 2260 silvexes.exe 31 PID 2260 wrote to memory of 2976 2260 silvexes.exe 31 PID 2260 wrote to memory of 2976 2260 silvexes.exe 31 PID 2260 wrote to memory of 2976 2260 silvexes.exe 31 PID 2260 wrote to memory of 2976 2260 silvexes.exe 31 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\IMG-20241119-WA0006162KB.Pdf.exe"C:\Users\Admin\AppData\Local\Temp\IMG-20241119-WA0006162KB.Pdf.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Users\Admin\AppData\Local\Wausaukee\silvexes.exe"C:\Users\Admin\AppData\Local\Temp\IMG-20241119-WA0006162KB.Pdf.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\IMG-20241119-WA0006162KB.Pdf.exe"3⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2976
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
990KB
MD59a4fb2a5a118c7d3feafaf6d439ff40e
SHA1ffcff130146653cb19addcbba99f90ef07881ad9
SHA256b1ca4dc79c3ef98789267e703748ac340aa6f84178f7f477e7214f5bbf0bbd78
SHA512dffdd1031bb2c592c2d58679c63eb623fe7930e348094e15527eb13a66ca5a49f439bd91ca411ec5d590e7ff0c59a6d27b3629daeca687be6ccaeabf5820e017