Analysis
-
max time kernel
141s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-10-2024 11:32
Static task
static1
Behavioral task
behavioral1
Sample
SupplierRFQID365242213q___________________________pdf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SupplierRFQID365242213q___________________________pdf.exe
Resource
win10v2004-20241007-en
General
-
Target
SupplierRFQID365242213q___________________________pdf.exe
-
Size
763KB
-
MD5
f063df845a7bfb23a59cb8c8e5fa28eb
-
SHA1
a80bf8e2cc122c95a145a34d96da39ad9224bd40
-
SHA256
ebf8c70201f3fa543de8bc8a93f96f04d39b09f99e39a30729eafb033d2cf14b
-
SHA512
94de5c5137edebd31b8d048fb87a8682e4d3a7f37ead13c8e50ff5ca05c1a174625138ac4edb794e0a82ad6e30d3955299612de10a6010e2730f1b0b824f864e
-
SSDEEP
12288:CMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9IiKt9j:CnsJ39LyjbJkQFMhmC+6GD9lm
Malware Config
Extracted
Protocol: smtp- Host:
mail.inova-glass.com - Port:
587 - Username:
[email protected] - Password:
Acceso123.
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.inova-glass.com - Port:
587 - Username:
[email protected] - Password:
Acceso123. - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/6940-2378-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 2452 created 3476 2452 ._cache_Synaptics.exe 56 PID 1864 created 3476 1864 ._cache_SupplierRFQID365242213q___________________________pdf.exe 56 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation SupplierRFQID365242213q___________________________pdf.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TypeId.vbs ._cache_Synaptics.exe -
Executes dropped EXE 3 IoCs
pid Process 1864 ._cache_SupplierRFQID365242213q___________________________pdf.exe 2796 Synaptics.exe 2452 ._cache_Synaptics.exe -
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" SupplierRFQID365242213q___________________________pdf.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 38 checkip.dyndns.org -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2452 set thread context of 6928 2452 ._cache_Synaptics.exe 97 PID 1864 set thread context of 6940 1864 ._cache_SupplierRFQID365242213q___________________________pdf.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SupplierRFQID365242213q___________________________pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_SupplierRFQID365242213q___________________________pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ SupplierRFQID365242213q___________________________pdf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4236 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2452 ._cache_Synaptics.exe 1864 ._cache_SupplierRFQID365242213q___________________________pdf.exe 6928 InstallUtil.exe 6940 InstallUtil.exe 6928 InstallUtil.exe 6940 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1864 ._cache_SupplierRFQID365242213q___________________________pdf.exe Token: SeDebugPrivilege 2452 ._cache_Synaptics.exe Token: SeDebugPrivilege 2452 ._cache_Synaptics.exe Token: SeDebugPrivilege 1864 ._cache_SupplierRFQID365242213q___________________________pdf.exe Token: SeDebugPrivilege 6928 InstallUtil.exe Token: SeDebugPrivilege 6940 InstallUtil.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4236 EXCEL.EXE 4236 EXCEL.EXE 4236 EXCEL.EXE 4236 EXCEL.EXE -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 4716 wrote to memory of 1864 4716 SupplierRFQID365242213q___________________________pdf.exe 87 PID 4716 wrote to memory of 1864 4716 SupplierRFQID365242213q___________________________pdf.exe 87 PID 4716 wrote to memory of 1864 4716 SupplierRFQID365242213q___________________________pdf.exe 87 PID 4716 wrote to memory of 2796 4716 SupplierRFQID365242213q___________________________pdf.exe 88 PID 4716 wrote to memory of 2796 4716 SupplierRFQID365242213q___________________________pdf.exe 88 PID 4716 wrote to memory of 2796 4716 SupplierRFQID365242213q___________________________pdf.exe 88 PID 2796 wrote to memory of 2452 2796 Synaptics.exe 89 PID 2796 wrote to memory of 2452 2796 Synaptics.exe 89 PID 2796 wrote to memory of 2452 2796 Synaptics.exe 89 PID 2452 wrote to memory of 6928 2452 ._cache_Synaptics.exe 97 PID 2452 wrote to memory of 6928 2452 ._cache_Synaptics.exe 97 PID 2452 wrote to memory of 6928 2452 ._cache_Synaptics.exe 97 PID 1864 wrote to memory of 6940 1864 ._cache_SupplierRFQID365242213q___________________________pdf.exe 98 PID 1864 wrote to memory of 6940 1864 ._cache_SupplierRFQID365242213q___________________________pdf.exe 98 PID 1864 wrote to memory of 6940 1864 ._cache_SupplierRFQID365242213q___________________________pdf.exe 98 PID 2452 wrote to memory of 6928 2452 ._cache_Synaptics.exe 97 PID 2452 wrote to memory of 6928 2452 ._cache_Synaptics.exe 97 PID 2452 wrote to memory of 6928 2452 ._cache_Synaptics.exe 97 PID 2452 wrote to memory of 6928 2452 ._cache_Synaptics.exe 97 PID 2452 wrote to memory of 6928 2452 ._cache_Synaptics.exe 97 PID 1864 wrote to memory of 6940 1864 ._cache_SupplierRFQID365242213q___________________________pdf.exe 98 PID 1864 wrote to memory of 6940 1864 ._cache_SupplierRFQID365242213q___________________________pdf.exe 98 PID 1864 wrote to memory of 6940 1864 ._cache_SupplierRFQID365242213q___________________________pdf.exe 98 PID 1864 wrote to memory of 6940 1864 ._cache_SupplierRFQID365242213q___________________________pdf.exe 98 PID 1864 wrote to memory of 6940 1864 ._cache_SupplierRFQID365242213q___________________________pdf.exe 98 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3476
-
C:\Users\Admin\AppData\Local\Temp\SupplierRFQID365242213q___________________________pdf.exe"C:\Users\Admin\AppData\Local\Temp\SupplierRFQID365242213q___________________________pdf.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Users\Admin\AppData\Local\Temp\._cache_SupplierRFQID365242213q___________________________pdf.exe"C:\Users\Admin\AppData\Local\Temp\._cache_SupplierRFQID365242213q___________________________pdf.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1864
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2452
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6928
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:6940
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:4236
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
763KB
MD5f063df845a7bfb23a59cb8c8e5fa28eb
SHA1a80bf8e2cc122c95a145a34d96da39ad9224bd40
SHA256ebf8c70201f3fa543de8bc8a93f96f04d39b09f99e39a30729eafb033d2cf14b
SHA51294de5c5137edebd31b8d048fb87a8682e4d3a7f37ead13c8e50ff5ca05c1a174625138ac4edb794e0a82ad6e30d3955299612de10a6010e2730f1b0b824f864e
-
Filesize
9KB
MD5f90ea0a295f1f19131fd81e0494df731
SHA151d5a58045de6d06e2a5eea3c5f823caa18695b6
SHA256905d6410a4f44915a21dcbf57b1709b35959f858ee2cecd773ee40cec5465510
SHA512797b19355a1693c68a24453b0df01ade47253e0f90fe1c1cb1f23b73a4233c6181fb746a6bf41ae0d3add011e0e3cdb656c0715f3879b68a6d7fc4f442e9e1af
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04