Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
83s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20230621-en -
resource tags
arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system -
submitted
02/07/2023, 06:22
Static task
static1
Behavioral task
behavioral1
Sample
Shipping Documents.pdf.exe
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
Shipping Documents.pdf.exe
Resource
win10v2004-20230621-en
General
-
Target
Shipping Documents.pdf.exe
-
Size
955KB
-
MD5
942bae42d55b0f96f3b71d4615ceade1
-
SHA1
ab228e994517f9172791fc811af5c7d97feeb62b
-
SHA256
7f01e18e55c703b1a21ec0f57483da3de9d5565ce3e440028d40cf553977a101
-
SHA512
f0ff10f52c474157bf5d53673ec929d67aee9cf325e97cc53800e2cd0ec2e2fabe7662c9d8b5d86f08bb4444d201e5ea0e45a79946faa0c28b05703d96beb205
-
SSDEEP
12288:hxBk76hehkkhj63DlY7E3RbHN1Hn9+xUkU07O8R:hxuvXj6h3RN1HfkF7n
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot5869504375:AAFm1Z7IkZTyjASpoFpmokA0jISwF8dTPE0/sendMessage?chat_id=6033043077
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/388-74-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/388-75-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/388-77-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/388-79-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/388-81-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3465915139-4244146034-2076118314-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Shipping Documents.pdf.exe Key opened \REGISTRY\USER\S-1-5-21-3465915139-4244146034-2076118314-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Shipping Documents.pdf.exe Key opened \REGISTRY\USER\S-1-5-21-3465915139-4244146034-2076118314-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Shipping Documents.pdf.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 864 set thread context of 388 864 Shipping Documents.pdf.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 320 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 388 Shipping Documents.pdf.exe 588 powershell.exe 780 powershell.exe 388 Shipping Documents.pdf.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 388 Shipping Documents.pdf.exe Token: SeDebugPrivilege 588 powershell.exe Token: SeDebugPrivilege 780 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 864 wrote to memory of 588 864 Shipping Documents.pdf.exe 28 PID 864 wrote to memory of 588 864 Shipping Documents.pdf.exe 28 PID 864 wrote to memory of 588 864 Shipping Documents.pdf.exe 28 PID 864 wrote to memory of 588 864 Shipping Documents.pdf.exe 28 PID 864 wrote to memory of 780 864 Shipping Documents.pdf.exe 30 PID 864 wrote to memory of 780 864 Shipping Documents.pdf.exe 30 PID 864 wrote to memory of 780 864 Shipping Documents.pdf.exe 30 PID 864 wrote to memory of 780 864 Shipping Documents.pdf.exe 30 PID 864 wrote to memory of 320 864 Shipping Documents.pdf.exe 32 PID 864 wrote to memory of 320 864 Shipping Documents.pdf.exe 32 PID 864 wrote to memory of 320 864 Shipping Documents.pdf.exe 32 PID 864 wrote to memory of 320 864 Shipping Documents.pdf.exe 32 PID 864 wrote to memory of 388 864 Shipping Documents.pdf.exe 34 PID 864 wrote to memory of 388 864 Shipping Documents.pdf.exe 34 PID 864 wrote to memory of 388 864 Shipping Documents.pdf.exe 34 PID 864 wrote to memory of 388 864 Shipping Documents.pdf.exe 34 PID 864 wrote to memory of 388 864 Shipping Documents.pdf.exe 34 PID 864 wrote to memory of 388 864 Shipping Documents.pdf.exe 34 PID 864 wrote to memory of 388 864 Shipping Documents.pdf.exe 34 PID 864 wrote to memory of 388 864 Shipping Documents.pdf.exe 34 PID 864 wrote to memory of 388 864 Shipping Documents.pdf.exe 34 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3465915139-4244146034-2076118314-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Shipping Documents.pdf.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3465915139-4244146034-2076118314-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Shipping Documents.pdf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Shipping Documents.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Shipping Documents.pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Shipping Documents.pdf.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:588
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QTgIqHSWvlZhX.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:780
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QTgIqHSWvlZhX" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB701.tmp"2⤵
- Creates scheduled task(s)
PID:320
-
-
C:\Users\Admin\AppData\Local\Temp\Shipping Documents.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Shipping Documents.pdf.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:388
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51e2e9ad0a60f7de08240dc5077847681
SHA1bf170144e62bf47552f97bd05fcd279c7e822db5
SHA2569c7bc8a515daeec5f521e8046085624a3a21ddabbb262671c7a8f38aae6d8540
SHA5129466815f9b2086541f12413cad1f254cccc8383487858e1cc223d220cc27d03ffa67ff7ebf9a3fe71a62fe169d72643f538fc4d6f7185fd89491d2df6e0adcb1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\7C7U4Q7VN1U8YH4GWZJC.temp
Filesize7KB
MD597897476d1b75f66d6c51976048b1da2
SHA1266dc4b64932ee02fc9035bd9bf65e72921a6c89
SHA25605ffdf194eb496b9daf5d72529ddaf15ab47e110bbd08ba7fd00b026768f0ebe
SHA512a72db162399e1a401ea4a7772259699d6f6d776850bd1752a047e4d5e755c01d065ab6d148e8136ceb0e8e8307cc4c24a956eeccd9b96e2d09ebf3a0656e0e19
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD597897476d1b75f66d6c51976048b1da2
SHA1266dc4b64932ee02fc9035bd9bf65e72921a6c89
SHA25605ffdf194eb496b9daf5d72529ddaf15ab47e110bbd08ba7fd00b026768f0ebe
SHA512a72db162399e1a401ea4a7772259699d6f6d776850bd1752a047e4d5e755c01d065ab6d148e8136ceb0e8e8307cc4c24a956eeccd9b96e2d09ebf3a0656e0e19