Analysis
-
max time kernel
142s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
submitted
18-10-2024 11:29
Static task
static1
Behavioral task
behavioral1
Sample
Supplier RFQ ID 365242213q___________________________pdf.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Supplier RFQ ID 365242213q___________________________pdf.exe
Resource
win10v2004-20241007-en
General
-
Target
Supplier RFQ ID 365242213q___________________________pdf.exe
-
Size
763KB
-
MD5
f063df845a7bfb23a59cb8c8e5fa28eb
-
SHA1
a80bf8e2cc122c95a145a34d96da39ad9224bd40
-
SHA256
ebf8c70201f3fa543de8bc8a93f96f04d39b09f99e39a30729eafb033d2cf14b
-
SHA512
94de5c5137edebd31b8d048fb87a8682e4d3a7f37ead13c8e50ff5ca05c1a174625138ac4edb794e0a82ad6e30d3955299612de10a6010e2730f1b0b824f864e
-
SSDEEP
12288:CMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9IiKt9j:CnsJ39LyjbJkQFMhmC+6GD9lm
Malware Config
Extracted
Protocol: smtp- Host:
mail.inova-glass.com - Port:
587 - Username:
[email protected] - Password:
Acceso123.
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.inova-glass.com - Port:
587 - Username:
[email protected] - Password:
Acceso123. - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/6612-2411-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 2328 created 3432 2328 ._cache_Synaptics.exe 56 PID 2008 created 3432 2008 ._cache_Supplier RFQ ID 365242213q___________________________pdf.exe 56 -
Xred family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Supplier RFQ ID 365242213q___________________________pdf.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TypeId.vbs ._cache_Supplier RFQ ID 365242213q___________________________pdf.exe -
Executes dropped EXE 3 IoCs
pid Process 2008 ._cache_Supplier RFQ ID 365242213q___________________________pdf.exe 4316 Synaptics.exe 2328 ._cache_Synaptics.exe -
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" Supplier RFQ ID 365242213q___________________________pdf.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 38 checkip.dyndns.org -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2008 set thread context of 6612 2008 ._cache_Supplier RFQ ID 365242213q___________________________pdf.exe 98 PID 2328 set thread context of 6624 2328 ._cache_Synaptics.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Supplier RFQ ID 365242213q___________________________pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Supplier RFQ ID 365242213q___________________________pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Supplier RFQ ID 365242213q___________________________pdf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4952 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2328 ._cache_Synaptics.exe 2328 ._cache_Synaptics.exe 2008 ._cache_Supplier RFQ ID 365242213q___________________________pdf.exe 2008 ._cache_Supplier RFQ ID 365242213q___________________________pdf.exe 6612 InstallUtil.exe 6624 InstallUtil.exe 6612 InstallUtil.exe 6624 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2008 ._cache_Supplier RFQ ID 365242213q___________________________pdf.exe Token: SeDebugPrivilege 2328 ._cache_Synaptics.exe Token: SeDebugPrivilege 2008 ._cache_Supplier RFQ ID 365242213q___________________________pdf.exe Token: SeDebugPrivilege 2328 ._cache_Synaptics.exe Token: SeDebugPrivilege 6612 InstallUtil.exe Token: SeDebugPrivilege 6624 InstallUtil.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 4952 EXCEL.EXE 4952 EXCEL.EXE 4952 EXCEL.EXE 4952 EXCEL.EXE 4952 EXCEL.EXE 4952 EXCEL.EXE 4952 EXCEL.EXE 4952 EXCEL.EXE -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 4380 wrote to memory of 2008 4380 Supplier RFQ ID 365242213q___________________________pdf.exe 87 PID 4380 wrote to memory of 2008 4380 Supplier RFQ ID 365242213q___________________________pdf.exe 87 PID 4380 wrote to memory of 2008 4380 Supplier RFQ ID 365242213q___________________________pdf.exe 87 PID 4380 wrote to memory of 4316 4380 Supplier RFQ ID 365242213q___________________________pdf.exe 88 PID 4380 wrote to memory of 4316 4380 Supplier RFQ ID 365242213q___________________________pdf.exe 88 PID 4380 wrote to memory of 4316 4380 Supplier RFQ ID 365242213q___________________________pdf.exe 88 PID 4316 wrote to memory of 2328 4316 Synaptics.exe 89 PID 4316 wrote to memory of 2328 4316 Synaptics.exe 89 PID 4316 wrote to memory of 2328 4316 Synaptics.exe 89 PID 2328 wrote to memory of 6624 2328 ._cache_Synaptics.exe 97 PID 2328 wrote to memory of 6624 2328 ._cache_Synaptics.exe 97 PID 2328 wrote to memory of 6624 2328 ._cache_Synaptics.exe 97 PID 2008 wrote to memory of 6612 2008 ._cache_Supplier RFQ ID 365242213q___________________________pdf.exe 98 PID 2008 wrote to memory of 6612 2008 ._cache_Supplier RFQ ID 365242213q___________________________pdf.exe 98 PID 2008 wrote to memory of 6612 2008 ._cache_Supplier RFQ ID 365242213q___________________________pdf.exe 98 PID 2008 wrote to memory of 6612 2008 ._cache_Supplier RFQ ID 365242213q___________________________pdf.exe 98 PID 2008 wrote to memory of 6612 2008 ._cache_Supplier RFQ ID 365242213q___________________________pdf.exe 98 PID 2008 wrote to memory of 6612 2008 ._cache_Supplier RFQ ID 365242213q___________________________pdf.exe 98 PID 2008 wrote to memory of 6612 2008 ._cache_Supplier RFQ ID 365242213q___________________________pdf.exe 98 PID 2008 wrote to memory of 6612 2008 ._cache_Supplier RFQ ID 365242213q___________________________pdf.exe 98 PID 2328 wrote to memory of 6624 2328 ._cache_Synaptics.exe 97 PID 2328 wrote to memory of 6624 2328 ._cache_Synaptics.exe 97 PID 2328 wrote to memory of 6624 2328 ._cache_Synaptics.exe 97 PID 2328 wrote to memory of 6624 2328 ._cache_Synaptics.exe 97 PID 2328 wrote to memory of 6624 2328 ._cache_Synaptics.exe 97 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3432
-
C:\Users\Admin\AppData\Local\Temp\Supplier RFQ ID 365242213q___________________________pdf.exe"C:\Users\Admin\AppData\Local\Temp\Supplier RFQ ID 365242213q___________________________pdf.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4380 -
C:\Users\Admin\AppData\Local\Temp\._cache_Supplier RFQ ID 365242213q___________________________pdf.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Supplier RFQ ID 365242213q___________________________pdf.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2008
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2328
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
PID:6624
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_win_path
PID:6612
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:4952
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
763KB
MD5f063df845a7bfb23a59cb8c8e5fa28eb
SHA1a80bf8e2cc122c95a145a34d96da39ad9224bd40
SHA256ebf8c70201f3fa543de8bc8a93f96f04d39b09f99e39a30729eafb033d2cf14b
SHA51294de5c5137edebd31b8d048fb87a8682e4d3a7f37ead13c8e50ff5ca05c1a174625138ac4edb794e0a82ad6e30d3955299612de10a6010e2730f1b0b824f864e
-
C:\Users\Admin\AppData\Local\Temp\._cache_Supplier RFQ ID 365242213q___________________________pdf.exe
Filesize9KB
MD5f90ea0a295f1f19131fd81e0494df731
SHA151d5a58045de6d06e2a5eea3c5f823caa18695b6
SHA256905d6410a4f44915a21dcbf57b1709b35959f858ee2cecd773ee40cec5465510
SHA512797b19355a1693c68a24453b0df01ade47253e0f90fe1c1cb1f23b73a4233c6181fb746a6bf41ae0d3add011e0e3cdb656c0715f3879b68a6d7fc4f442e9e1af
-
Filesize
24KB
MD5020ff9e50c47c226968356f5b07c5de9
SHA1c8e31aaa788a9acbaa8fb0fdec0176572307a07c
SHA25623baba62dcc1596bbe6e8d3b8c222470ce06505256a602bc41b2acd81c03ef1c
SHA5122916fd9f30b1ab3d0df3584d3f3b205c16f6b563bf10214af0a8372b45f600d2b3054a846d57a3a21c3a3a0051e30227172a4c8ddbd777625f41702582296194
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04