Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-11-2024 11:23
Static task
static1
Behavioral task
behavioral1
Sample
sipariş.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
sipariş.exe
Resource
win10v2004-20241007-en
General
-
Target
sipariş.exe
-
Size
718KB
-
MD5
dc1317eb10b6a85ccc468e5c3c4871af
-
SHA1
21805ffb7deccb435317abc3f7bbc79c7447a644
-
SHA256
396d5ef9ac6eeb363625a3969b1c428389e29e06b70698c2addec8456b8a1843
-
SHA512
933debebd6c85be54a1ad253b9792e1458a05cddb53d6f03b517ec822896f82d7e313bf8dce8b480590118161abaee6fa99d11512f6ac4e1b897a76628dfce39
-
SSDEEP
12288:ZaMv62XP/91H3UB7yiJ2tzAlld0JpZuJKl5w:ZaMvZEtyiCAlSZuol
Malware Config
Extracted
Protocol: ftp- Host:
50.31.176.103 - Port:
21 - Username:
[email protected] - Password:
HW=f09RQ-BL1
Extracted
snakekeylogger
Protocol: ftp- Host:
ftp://50.31.176.103/ - Port:
21 - Username:
[email protected] - Password:
HW=f09RQ-BL1
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2740-26-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2740-30-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2740-29-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2740-28-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2740-23-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2296 powershell.exe 2844 powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1924 set thread context of 2740 1924 sipariş.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sipariş.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2880 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1924 sipariş.exe 1924 sipariş.exe 2740 MSBuild.exe 2844 powershell.exe 2296 powershell.exe 2740 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1924 sipariş.exe Token: SeDebugPrivilege 2740 MSBuild.exe Token: SeDebugPrivilege 2844 powershell.exe Token: SeDebugPrivilege 2296 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1924 wrote to memory of 2296 1924 sipariş.exe 31 PID 1924 wrote to memory of 2296 1924 sipariş.exe 31 PID 1924 wrote to memory of 2296 1924 sipariş.exe 31 PID 1924 wrote to memory of 2296 1924 sipariş.exe 31 PID 1924 wrote to memory of 2844 1924 sipariş.exe 33 PID 1924 wrote to memory of 2844 1924 sipariş.exe 33 PID 1924 wrote to memory of 2844 1924 sipariş.exe 33 PID 1924 wrote to memory of 2844 1924 sipariş.exe 33 PID 1924 wrote to memory of 2880 1924 sipariş.exe 35 PID 1924 wrote to memory of 2880 1924 sipariş.exe 35 PID 1924 wrote to memory of 2880 1924 sipariş.exe 35 PID 1924 wrote to memory of 2880 1924 sipariş.exe 35 PID 1924 wrote to memory of 2740 1924 sipariş.exe 37 PID 1924 wrote to memory of 2740 1924 sipariş.exe 37 PID 1924 wrote to memory of 2740 1924 sipariş.exe 37 PID 1924 wrote to memory of 2740 1924 sipariş.exe 37 PID 1924 wrote to memory of 2740 1924 sipariş.exe 37 PID 1924 wrote to memory of 2740 1924 sipariş.exe 37 PID 1924 wrote to memory of 2740 1924 sipariş.exe 37 PID 1924 wrote to memory of 2740 1924 sipariş.exe 37 PID 1924 wrote to memory of 2740 1924 sipariş.exe 37 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\sipariş.exe"C:\Users\Admin\AppData\Local\Temp\sipariş.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\sipariş.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\sXihKbNNLAFiO.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sXihKbNNLAFiO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3F42.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2880
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2740
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52b80929af57f2e435612c336eff0c9ba
SHA1f0c95569dc2f1dd23078041d3770e4c89cddf9ba
SHA256a1e1101a4ec17f614251adfc4401a5b23f83a9062878b5b54a9c148257e19d86
SHA51234287c5d3ba9c3d0b3bee4c28763eb3845fb7e0e098a38a83e3f0de499245c740561c3ae6ff95ed778d7aab60ab823c4a919d3a7e4109b8d88b1b335ecdce852
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5da40763311d3c9a835725332c56ad296
SHA11b3187fb5db340ed9796067bd92a68f267c109b9
SHA25617bf1f760d8572cc712d059e2c876af1509b5c361bc1334625293a8997a7e078
SHA5124b48acfd7a1d03dc32fe04155883b981741ccba7fecae4e6c79de7828f6608512e59e75018c2fd7dd0e421724fe67fd2c6112be1d9e152e0394bab75dd5a8618