Analysis
-
max time kernel
169s -
max time network
172s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 03:20
Static task
static1
Behavioral task
behavioral1
Sample
Purchase Order.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
Purchase Order.exe
Resource
win10v2004-20220414-en
General
-
Target
Purchase Order.exe
-
Size
282KB
-
MD5
b861f4c2cd486258a79a2078c58885e8
-
SHA1
a52c73cecef8c37bcaf95aeeb456580544a6e27c
-
SHA256
e0dd9126e9038ec946d016833bad57afb1d3eb06e453ec8a0bdd60661e6a3da2
-
SHA512
2d51a0096e6c99209bbd020f8523143c1651567296e3123cc4650e9809dc5c5f560fa8b1848d18cd240a53f5ae9fcfbf11bca98eb04d2a678f6d45c682d36371
Malware Config
Signatures
-
Cheetah Keylogger
Cheetah is a keylogger and info stealer first seen in March 2020.
-
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid Process 3712 svhost.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
svhost.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svhost.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svhost.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svhost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 ifconfig.me -
Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
Processes:
svhost.exepid Process 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Purchase Order.exedescription pid Process procid_target PID 3536 set thread context of 3712 3536 Purchase Order.exe 78 -
Suspicious behavior: EnumeratesProcesses 28 IoCs
Processes:
Purchase Order.exesvhost.exepid Process 3536 Purchase Order.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe 3712 svhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Purchase Order.exesvhost.exedescription pid Process Token: SeDebugPrivilege 3536 Purchase Order.exe Token: SeDebugPrivilege 3712 svhost.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
Purchase Order.exedescription pid Process procid_target PID 3536 wrote to memory of 3712 3536 Purchase Order.exe 78 PID 3536 wrote to memory of 3712 3536 Purchase Order.exe 78 PID 3536 wrote to memory of 3712 3536 Purchase Order.exe 78 PID 3536 wrote to memory of 3712 3536 Purchase Order.exe 78 PID 3536 wrote to memory of 3712 3536 Purchase Order.exe 78 PID 3536 wrote to memory of 3712 3536 Purchase Order.exe 78 PID 3536 wrote to memory of 3712 3536 Purchase Order.exe 78 -
outlook_office_path 1 IoCs
Processes:
svhost.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svhost.exe -
outlook_win_path 1 IoCs
Processes:
svhost.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svhost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Purchase Order.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3536 -
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3712
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD58fdf47e0ff70c40ed3a17014aeea4232
SHA1e6256a0159688f0560b015da4d967f41cbf8c9bd
SHA256ed9884bac608c06b7057037cc91d90e4ae5f74dd2dbce2af476699c6d4492d82
SHA512bd69d092ed4f9c5e1f24eaf5ec79fb316469d53849dc798fae0fcba5e90869b77ee924c23cc6f692198ff25827ab60ad47bb46cadd6e0aadde7731cbafb013be
-
Filesize
256KB
MD58fdf47e0ff70c40ed3a17014aeea4232
SHA1e6256a0159688f0560b015da4d967f41cbf8c9bd
SHA256ed9884bac608c06b7057037cc91d90e4ae5f74dd2dbce2af476699c6d4492d82
SHA512bd69d092ed4f9c5e1f24eaf5ec79fb316469d53849dc798fae0fcba5e90869b77ee924c23cc6f692198ff25827ab60ad47bb46cadd6e0aadde7731cbafb013be