Analysis
-
max time kernel
254s -
max time network
258s -
platform
windows10-1703_x64 -
resource
win10-20240404-ja -
resource tags
arch:x64arch:x86image:win10-20240404-jalocale:ja-jpos:windows10-1703-x64systemwindows -
submitted
01-10-2024 02:04
Static task
static1
Behavioral task
behavioral1
Sample
Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe
Resource
win10-20240404-ja
Behavioral task
behavioral2
Sample
Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe
Resource
win10v2004-20240802-ja
General
-
Target
Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe
-
Size
602KB
-
MD5
a168b11261c075963b1dfd139cbbfac6
-
SHA1
3248fcfe659305dba908ee7271da1a3c72f103c1
-
SHA256
32b59977aff73828e93c0844e7805de9c854049bb3b046399f1ce42e58679b85
-
SHA512
234e9aae8e8b8f959c1a1c21170619e09270eff0e8be8059a085c03adc354fcc7c1dadffd5c2dfa8644850bb8657fbfb3bee3b77cd8823ce00470517f41ec9fa
-
SSDEEP
12288:PWt7LZ0ohLCU8Ow2ZHdobZZrVFtuH+c3T:PWt7V0ohLCUVw2grke
Malware Config
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral1/memory/1540-12-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3652 powershell.exe 4752 powershell.exe 3016 powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 checkip.dyndns.org -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 788 set thread context of 1540 788 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 82 PID 4508 set thread context of 3720 4508 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 91 PID 4616 set thread context of 2100 4616 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 4092 1540 WerFault.exe 82 2660 3720 WerFault.exe 91 1168 2100 WerFault.exe 99 -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 788 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 788 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 1540 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 3652 powershell.exe 3652 powershell.exe 3652 powershell.exe 4508 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 4508 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 3720 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 4752 powershell.exe 4752 powershell.exe 4752 powershell.exe 4616 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 4616 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 2100 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 3016 powershell.exe 3016 powershell.exe 3016 powershell.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 788 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe Token: SeDebugPrivilege 1540 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe Token: SeDebugPrivilege 3652 powershell.exe Token: SeDebugPrivilege 4508 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe Token: SeDebugPrivilege 3720 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe Token: SeDebugPrivilege 4752 powershell.exe Token: SeDebugPrivilege 4616 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe Token: SeDebugPrivilege 2100 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe Token: SeDebugPrivilege 3016 powershell.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 788 wrote to memory of 3652 788 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 80 PID 788 wrote to memory of 3652 788 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 80 PID 788 wrote to memory of 3652 788 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 80 PID 788 wrote to memory of 1540 788 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 82 PID 788 wrote to memory of 1540 788 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 82 PID 788 wrote to memory of 1540 788 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 82 PID 788 wrote to memory of 1540 788 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 82 PID 788 wrote to memory of 1540 788 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 82 PID 788 wrote to memory of 1540 788 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 82 PID 788 wrote to memory of 1540 788 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 82 PID 788 wrote to memory of 1540 788 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 82 PID 4508 wrote to memory of 4752 4508 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 89 PID 4508 wrote to memory of 4752 4508 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 89 PID 4508 wrote to memory of 4752 4508 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 89 PID 4508 wrote to memory of 3720 4508 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 91 PID 4508 wrote to memory of 3720 4508 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 91 PID 4508 wrote to memory of 3720 4508 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 91 PID 4508 wrote to memory of 3720 4508 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 91 PID 4508 wrote to memory of 3720 4508 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 91 PID 4508 wrote to memory of 3720 4508 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 91 PID 4508 wrote to memory of 3720 4508 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 91 PID 4508 wrote to memory of 3720 4508 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 91 PID 4296 wrote to memory of 4616 4296 cmd.exe 96 PID 4296 wrote to memory of 4616 4296 cmd.exe 96 PID 4296 wrote to memory of 4616 4296 cmd.exe 96 PID 4616 wrote to memory of 3016 4616 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 97 PID 4616 wrote to memory of 3016 4616 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 97 PID 4616 wrote to memory of 3016 4616 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 97 PID 4616 wrote to memory of 2100 4616 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 99 PID 4616 wrote to memory of 2100 4616 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 99 PID 4616 wrote to memory of 2100 4616 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 99 PID 4616 wrote to memory of 2100 4616 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 99 PID 4616 wrote to memory of 2100 4616 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 99 PID 4616 wrote to memory of 2100 4616 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 99 PID 4616 wrote to memory of 2100 4616 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 99 PID 4616 wrote to memory of 2100 4616 Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:788 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3652
-
-
C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1540 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1540 -s 10443⤵
- Program crash
PID:4092
-
-
-
C:\Windows\System32\IME\SHARED\imebroker.exeC:\Windows\System32\IME\SHARED\imebroker.exe -Embedding1⤵PID:2448
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3356
-
C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4752
-
-
C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3720 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3720 -s 16363⤵
- Program crash
PID:2660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
-
C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"C:\Users\Admin\AppData\Local\Temp\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2100 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 20324⤵
- Program crash
PID:1168
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Rfq H2110-11 Order_ROYPOWTECH %100% S51105P-E01 (最新).exe.log
Filesize1KB
MD50c2899d7c6746f42d5bbe088c777f94c
SHA1622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1
SHA2565b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458
SHA512ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078
-
Filesize
2KB
MD51c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
Filesize
18KB
MD5eda5e1bc7f9f8a4831977349c0a63270
SHA1eb40aaa438408c81bdbe5401162193d0d97888cb
SHA25697a7e49b6300f5fa63d5bcdf445b12daabafcdb20f7e5e74f4c4af96c3a78ecc
SHA5129fb3fd62431576a4be57305f22ea8ea6259c39d6010918dcc503d72edcb233ae6500f7cdc5cf5ed58c2d1b4f1715f693ba97bd7f4f6819faee13ef4c9b37f670
-
Filesize
18KB
MD580a2e557755ac13e27acdbe0b1d13f6d
SHA16ea02d468d8ac96009afd39107e55f14e7a17cf3
SHA25682c1efa8880a2d3ddbd09fb0c2436ce13ed3adf5482723779b727a68d8b1e1e6
SHA512b3290ed5066257986df55db152280ef06ad2ce9e771bcbed63b258e31e6aea7fc05f0f823900aa158f5cdabfe7e4136ac5e215b24bc48e4c7540c88ab339ef1e
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a