Analysis
-
max time kernel
104s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
21/04/2023, 05:56
Static task
static1
Behavioral task
behavioral1
Sample
Order_006543.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Order_006543.exe
Resource
win10v2004-20230220-en
General
-
Target
Order_006543.exe
-
Size
670KB
-
MD5
fc8b4a2e2f7b84693d618cb66e07b486
-
SHA1
494f1f0ffc96fa7c62e093791c9caae487254058
-
SHA256
f2880cca891b77df9616dcad027fbba4e2e3425a5c0e3a91ee4a6035572053e2
-
SHA512
e0310dac4512ed920874df283eb38d146933ef8c0e224ab4a6f87f75fa7ad6550a8c0149bc6a4903684e7fdea63e2821cd9f3f3dfe2ea1c9a5b42e8a174af1a3
-
SSDEEP
12288:MTH/lHMH91DzZ7UWg4v8pKjz88P0D0jOZTcK3MsOaoQ0zXi:qH9HMd1Dt7UnXkjdxqZTcKPh0G
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.kumarmulay.com - Port:
25 - Username:
[email protected] - Password:
Akmm@1986!@# - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 6 IoCs
resource yara_rule behavioral1/memory/1744-67-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1744-68-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1744-72-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1744-74-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1744-76-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/1744-77-0x0000000004950000-0x0000000004990000-memory.dmp family_snakekeylogger -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 5 IoCs
resource yara_rule behavioral1/memory/1744-67-0x0000000000400000-0x0000000000426000-memory.dmp family_stormkitty behavioral1/memory/1744-68-0x0000000000400000-0x0000000000426000-memory.dmp family_stormkitty behavioral1/memory/1744-72-0x0000000000400000-0x0000000000426000-memory.dmp family_stormkitty behavioral1/memory/1744-74-0x0000000000400000-0x0000000000426000-memory.dmp family_stormkitty behavioral1/memory/1744-76-0x0000000000400000-0x0000000000426000-memory.dmp family_stormkitty -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order_006543.exe Key opened \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order_006543.exe Key opened \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order_006543.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2036 set thread context of 1744 2036 Order_006543.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1628 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2036 Order_006543.exe 2036 Order_006543.exe 1744 Order_006543.exe 1452 powershell.exe 1744 Order_006543.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2036 Order_006543.exe Token: SeDebugPrivilege 1744 Order_006543.exe Token: SeDebugPrivilege 1452 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1744 Order_006543.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2036 wrote to memory of 1452 2036 Order_006543.exe 27 PID 2036 wrote to memory of 1452 2036 Order_006543.exe 27 PID 2036 wrote to memory of 1452 2036 Order_006543.exe 27 PID 2036 wrote to memory of 1452 2036 Order_006543.exe 27 PID 2036 wrote to memory of 1628 2036 Order_006543.exe 29 PID 2036 wrote to memory of 1628 2036 Order_006543.exe 29 PID 2036 wrote to memory of 1628 2036 Order_006543.exe 29 PID 2036 wrote to memory of 1628 2036 Order_006543.exe 29 PID 2036 wrote to memory of 1744 2036 Order_006543.exe 31 PID 2036 wrote to memory of 1744 2036 Order_006543.exe 31 PID 2036 wrote to memory of 1744 2036 Order_006543.exe 31 PID 2036 wrote to memory of 1744 2036 Order_006543.exe 31 PID 2036 wrote to memory of 1744 2036 Order_006543.exe 31 PID 2036 wrote to memory of 1744 2036 Order_006543.exe 31 PID 2036 wrote to memory of 1744 2036 Order_006543.exe 31 PID 2036 wrote to memory of 1744 2036 Order_006543.exe 31 PID 2036 wrote to memory of 1744 2036 Order_006543.exe 31 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order_006543.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order_006543.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Order_006543.exe"C:\Users\Admin\AppData\Local\Temp\Order_006543.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nqVPdUpgVL.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1452
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nqVPdUpgVL" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDAF5.tmp"2⤵
- Creates scheduled task(s)
PID:1628
-
-
C:\Users\Admin\AppData\Local\Temp\Order_006543.exe"C:\Users\Admin\AppData\Local\Temp\Order_006543.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:1744
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD524e66238bd2e5de92358a6cddf90d6e1
SHA1bfa1d0e606dd879c34294f2212aa8e146d236f05
SHA256c3ebb3e48b31a7f941512fc7cf3494e597af45ba20eab61ba74d14473d87fa27
SHA5121309b8ae0438fc7330d1721865faa14f9751454c665317f02e1eaa8a715783da323746c074fe814d1cf588796266473f25c938bac23822f9dd7a5f69a6c8a9d1