Analysis

  • max time kernel
    51s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    26-07-2024 12:41

General

  • Target

    Purchase Order.5643Q.pdf.exe

  • Size

    504KB

  • MD5

    28ef4b212df1cbd9d8d00764b30205fa

  • SHA1

    83286376ed5f56dd900cb9010a47234ca00ef52b

  • SHA256

    13b59a78f01151c93b98f3ed5202db80e753467cd0ca2390773293970d3a57f2

  • SHA512

    51c31e233c92fe6deef249393ab9e51f6452b45fb7674886dbf9f4c06c37152a87aa51d1a55940189628bc9cfbb53d8319f45e4eeb4ea99f54aafd4d8519f2fc

  • SSDEEP

    12288:FHaggxUDXXVQVWcD7v5JT7C+16zgeP9NVQ3cW7DaJay:taggxUDXXVQx7htB1OP9NVQ17DaUy

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6861634100:AAFDzKSOKvDFzUzm8fcQ-PEBL_vTn46CHRo/sendMessage?chat_id=6945274021

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase Order.5643Q.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchase Order.5643Q.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\HAFdEYQP.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:888
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HAFdEYQP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp53AC.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2736
    • C:\Users\Admin\AppData\Local\Temp\Purchase Order.5643Q.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Purchase Order.5643Q.pdf.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2360

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp53AC.tmp

    Filesize

    1KB

    MD5

    d45b8bace02183b53e67dfaf91022342

    SHA1

    4df1d795d59a06f763863b41e0dd67f0ec283c9f

    SHA256

    f1f52b3f796be5edf61d7c4c48181d60cb733be2762e064b77580cb688c8dd16

    SHA512

    2fb25096fd313cce1db95147fb09158604c2fe3f7726a28174f104eb63de461d69b66497d93637f0bb63ae3350af2a33d507807889bbfa895cf9376ff8512df5

  • memory/2028-0-0x000000007486E000-0x000000007486F000-memory.dmp

    Filesize

    4KB

  • memory/2028-1-0x00000000009B0000-0x0000000000A34000-memory.dmp

    Filesize

    528KB

  • memory/2028-2-0x0000000074860000-0x0000000074F4E000-memory.dmp

    Filesize

    6.9MB

  • memory/2028-3-0x00000000003A0000-0x00000000003AE000-memory.dmp

    Filesize

    56KB

  • memory/2028-4-0x00000000003F0000-0x00000000003FE000-memory.dmp

    Filesize

    56KB

  • memory/2028-5-0x0000000004210000-0x0000000004278000-memory.dmp

    Filesize

    416KB

  • memory/2028-25-0x0000000074860000-0x0000000074F4E000-memory.dmp

    Filesize

    6.9MB

  • memory/2360-24-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2360-23-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2360-22-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2360-21-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2360-19-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2360-17-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2360-13-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2360-15-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB