Analysis
-
max time kernel
66s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
13-04-2023 06:55
Static task
static1
Behavioral task
behavioral1
Sample
FedEx_Invoice.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
FedEx_Invoice.exe
Resource
win10v2004-20230221-en
General
-
Target
FedEx_Invoice.exe
-
Size
474KB
-
MD5
4bc9873d8029befe50ec4a8f1b23dadf
-
SHA1
09e58555f77a71b58a04f3687801937faa5f9f0d
-
SHA256
d7008c06acb178629eef3b665c729b7b13eb8c3c3713369cf71dd754572d731d
-
SHA512
d914d8e34d23bb54821d74e3dbea9fd0585c459941f7455c196f6ceefb8147d9a334f9cfe1fc9d26ad9734041bfe96210b34448ff823e17b39debf043e9e73fe
-
SSDEEP
12288:bOG9Oqj828mzm5OfoYsRB7cB60pIyFp7Xd:SG9O28Om5OAYacEQjL
Malware Config
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2016-75-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2016-76-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2016-78-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2016-80-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2016-82-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FedEx_Invoice.exe Key opened \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FedEx_Invoice.exe Key opened \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FedEx_Invoice.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1596 set thread context of 2016 1596 FedEx_Invoice.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 992 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2016 FedEx_Invoice.exe 1920 powershell.exe 776 powershell.exe 2016 FedEx_Invoice.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2016 FedEx_Invoice.exe Token: SeDebugPrivilege 1920 powershell.exe Token: SeDebugPrivilege 776 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1596 wrote to memory of 776 1596 FedEx_Invoice.exe 28 PID 1596 wrote to memory of 776 1596 FedEx_Invoice.exe 28 PID 1596 wrote to memory of 776 1596 FedEx_Invoice.exe 28 PID 1596 wrote to memory of 776 1596 FedEx_Invoice.exe 28 PID 1596 wrote to memory of 1920 1596 FedEx_Invoice.exe 30 PID 1596 wrote to memory of 1920 1596 FedEx_Invoice.exe 30 PID 1596 wrote to memory of 1920 1596 FedEx_Invoice.exe 30 PID 1596 wrote to memory of 1920 1596 FedEx_Invoice.exe 30 PID 1596 wrote to memory of 992 1596 FedEx_Invoice.exe 33 PID 1596 wrote to memory of 992 1596 FedEx_Invoice.exe 33 PID 1596 wrote to memory of 992 1596 FedEx_Invoice.exe 33 PID 1596 wrote to memory of 992 1596 FedEx_Invoice.exe 33 PID 1596 wrote to memory of 2016 1596 FedEx_Invoice.exe 34 PID 1596 wrote to memory of 2016 1596 FedEx_Invoice.exe 34 PID 1596 wrote to memory of 2016 1596 FedEx_Invoice.exe 34 PID 1596 wrote to memory of 2016 1596 FedEx_Invoice.exe 34 PID 1596 wrote to memory of 2016 1596 FedEx_Invoice.exe 34 PID 1596 wrote to memory of 2016 1596 FedEx_Invoice.exe 34 PID 1596 wrote to memory of 2016 1596 FedEx_Invoice.exe 34 PID 1596 wrote to memory of 2016 1596 FedEx_Invoice.exe 34 PID 1596 wrote to memory of 2016 1596 FedEx_Invoice.exe 34 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FedEx_Invoice.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FedEx_Invoice.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\FedEx_Invoice.exe"C:\Users\Admin\AppData\Local\Temp\FedEx_Invoice.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\FedEx_Invoice.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:776
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\hEguZFj.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hEguZFj" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC0F0.tmp"2⤵
- Creates scheduled task(s)
PID:992
-
-
C:\Users\Admin\AppData\Local\Temp\FedEx_Invoice.exe"C:\Users\Admin\AppData\Local\Temp\FedEx_Invoice.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2016
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53b64d04ea89d2755477d0cc864d0d3c1
SHA1557b5821cb51c90c80126ac5f06d8ddac9e72de3
SHA25664a3adde150360a09339a661d6c17d33c27315feddaa9d7b7613c492bd09e064
SHA512abc2c95d5ef8a96a913d63e0e97c9234089c92c0015b2902673d28f835cc36378190330b1c0cc23526fe41ea3f281eeb1c576f922924eced10ad55a6f3d14f56
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\TLMIU0PB8CFE95YV2SWN.temp
Filesize7KB
MD598f6fac5f33f29fd651343fc81a18f28
SHA14cf6519de2ffb1d7ba1dfbba3a8ca1842c6aa445
SHA2569121481bb9df7e85b1d3d33f4f36a38f50683e1fa70f00b04d1b02ffa03a71ce
SHA512326981793098397a61c537740fb378684d5173284d6fab6987e94b6ac446a19b02e129918c40a49c6170afb3ddc4fe6395c24813e4448c1112f3e418c47c0d38
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD598f6fac5f33f29fd651343fc81a18f28
SHA14cf6519de2ffb1d7ba1dfbba3a8ca1842c6aa445
SHA2569121481bb9df7e85b1d3d33f4f36a38f50683e1fa70f00b04d1b02ffa03a71ce
SHA512326981793098397a61c537740fb378684d5173284d6fab6987e94b6ac446a19b02e129918c40a49c6170afb3ddc4fe6395c24813e4448c1112f3e418c47c0d38