Analysis
-
max time kernel
91s -
max time network
94s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
22-01-2025 12:45
Static task
static1
Behavioral task
behavioral1
Sample
ЖАҢА САТЫП АЛУ ТАПСЫРЫСЫ pdf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ЖАҢА САТЫП АЛУ ТАПСЫРЫСЫ pdf.exe
Resource
win10ltsc2021-20250113-en
Behavioral task
behavioral3
Sample
ЖАҢА САТЫП АЛУ ТАПСЫРЫСЫ pdf.exe
Resource
win11-20241007-en
General
-
Target
ЖАҢА САТЫП АЛУ ТАПСЫРЫСЫ pdf.exe
-
Size
588KB
-
MD5
5baade2b466a427daff9f97def5ac5d0
-
SHA1
57984ad23eb976727ad426c79b3fc919d463202e
-
SHA256
152e441842cf319ce2bc049c091d10b2876741402af57ee9e7a0d0c19f7b8265
-
SHA512
eb030bc3a1914128ac3404c63a17222384d6d22872417054b1cf8d0977c7eadb0b9dd81cc8eb920279f960eea75be544f517a76c65f89af930e9934f60fc2b1c
-
SSDEEP
12288:aGWa+SajQzZRsY3aWSL9cVWf8lQE7r6l6aecfjR+h1D+4gLSN6j:2SajQzk9H9DElFrIftOO
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7979504653:AAFm_-f-R46w_TvBkt1kfgnnTRSttNIPYiY/sendMessage?chat_id=5600682828
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral3/memory/1512-11-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2872 powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3276 set thread context of 1512 3276 ЖАҢА САТЫП АЛУ ТАПСЫРЫСЫ pdf.exe 79 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2924 1512 WerFault.exe 79 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ЖАҢА САТЫП АЛУ ТАПСЫРЫСЫ pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1512 RegSvcs.exe 2872 powershell.exe 2872 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1512 RegSvcs.exe Token: SeDebugPrivilege 2872 powershell.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3276 wrote to memory of 2872 3276 ЖАҢА САТЫП АЛУ ТАПСЫРЫСЫ pdf.exe 77 PID 3276 wrote to memory of 2872 3276 ЖАҢА САТЫП АЛУ ТАПСЫРЫСЫ pdf.exe 77 PID 3276 wrote to memory of 2872 3276 ЖАҢА САТЫП АЛУ ТАПСЫРЫСЫ pdf.exe 77 PID 3276 wrote to memory of 1512 3276 ЖАҢА САТЫП АЛУ ТАПСЫРЫСЫ pdf.exe 79 PID 3276 wrote to memory of 1512 3276 ЖАҢА САТЫП АЛУ ТАПСЫРЫСЫ pdf.exe 79 PID 3276 wrote to memory of 1512 3276 ЖАҢА САТЫП АЛУ ТАПСЫРЫСЫ pdf.exe 79 PID 3276 wrote to memory of 1512 3276 ЖАҢА САТЫП АЛУ ТАПСЫРЫСЫ pdf.exe 79 PID 3276 wrote to memory of 1512 3276 ЖАҢА САТЫП АЛУ ТАПСЫРЫСЫ pdf.exe 79 PID 3276 wrote to memory of 1512 3276 ЖАҢА САТЫП АЛУ ТАПСЫРЫСЫ pdf.exe 79 PID 3276 wrote to memory of 1512 3276 ЖАҢА САТЫП АЛУ ТАПСЫРЫСЫ pdf.exe 79 PID 3276 wrote to memory of 1512 3276 ЖАҢА САТЫП АЛУ ТАПСЫРЫСЫ pdf.exe 79
Processes
-
C:\Users\Admin\AppData\Local\Temp\ЖАҢА САТЫП АЛУ ТАПСЫРЫСЫ pdf.exe"C:\Users\Admin\AppData\Local\Temp\ЖАҢА САТЫП АЛУ ТАПСЫРЫСЫ pdf.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3276 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ЖАҢА САТЫП АЛУ ТАПСЫРЫСЫ pdf.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1512 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1512 -s 15163⤵
- Program crash
PID:2924
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1512 -ip 15121⤵PID:4832
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82