Analysis
-
max time kernel
83s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
19-11-2024 07:45
Static task
static1
Behavioral task
behavioral1
Sample
nowe zamówienie.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
nowe zamówienie.exe
Resource
win10v2004-20241007-en
General
-
Target
nowe zamówienie.exe
-
Size
548KB
-
MD5
8148bbdcbec9dd84bdf7089fae43ce62
-
SHA1
58cbab87c2cbbe8c54f88089d33526409732f6ad
-
SHA256
6f5c8e04089a2db3aaa4d9447de589e5df8899292fbc70a5ad852d7abc7f174e
-
SHA512
5384f00aa68195c0954dfffe7e23c5761a1c5e1673ab89908dfe0f2f29cd80fdd3d4f10efffeeabc1d7a55f8d6c617b553223c42ce2d5eaaf71a47659d9384fe
-
SSDEEP
12288:HD7go7VIG3k0MOdkrUC85KbIvXP5LWNSRwHbn+EgXkCkyg:HDEo7V/F5daB5bIvf5LiHb+xkCkn
Malware Config
Extracted
Protocol: ftp- Host:
50.31.176.103 - Port:
21 - Username:
[email protected] - Password:
#MT#mn!6V!@6
Extracted
snakekeylogger
Protocol: ftp- Host:
ftp://50.31.176.103/ - Port:
21 - Username:
[email protected] - Password:
#MT#mn!6V!@6
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2532-25-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2532-31-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2532-29-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2532-28-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2532-23-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2720 powershell.exe 2748 powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2124 set thread context of 2532 2124 nowe zamówienie.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nowe zamówienie.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2736 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2124 nowe zamówienie.exe 2532 MSBuild.exe 2124 nowe zamówienie.exe 2720 powershell.exe 2748 powershell.exe 2532 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2124 nowe zamówienie.exe Token: SeDebugPrivilege 2532 MSBuild.exe Token: SeDebugPrivilege 2720 powershell.exe Token: SeDebugPrivilege 2748 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2124 wrote to memory of 2720 2124 nowe zamówienie.exe 29 PID 2124 wrote to memory of 2720 2124 nowe zamówienie.exe 29 PID 2124 wrote to memory of 2720 2124 nowe zamówienie.exe 29 PID 2124 wrote to memory of 2720 2124 nowe zamówienie.exe 29 PID 2124 wrote to memory of 2748 2124 nowe zamówienie.exe 31 PID 2124 wrote to memory of 2748 2124 nowe zamówienie.exe 31 PID 2124 wrote to memory of 2748 2124 nowe zamówienie.exe 31 PID 2124 wrote to memory of 2748 2124 nowe zamówienie.exe 31 PID 2124 wrote to memory of 2736 2124 nowe zamówienie.exe 33 PID 2124 wrote to memory of 2736 2124 nowe zamówienie.exe 33 PID 2124 wrote to memory of 2736 2124 nowe zamówienie.exe 33 PID 2124 wrote to memory of 2736 2124 nowe zamówienie.exe 33 PID 2124 wrote to memory of 2532 2124 nowe zamówienie.exe 35 PID 2124 wrote to memory of 2532 2124 nowe zamówienie.exe 35 PID 2124 wrote to memory of 2532 2124 nowe zamówienie.exe 35 PID 2124 wrote to memory of 2532 2124 nowe zamówienie.exe 35 PID 2124 wrote to memory of 2532 2124 nowe zamówienie.exe 35 PID 2124 wrote to memory of 2532 2124 nowe zamówienie.exe 35 PID 2124 wrote to memory of 2532 2124 nowe zamówienie.exe 35 PID 2124 wrote to memory of 2532 2124 nowe zamówienie.exe 35 PID 2124 wrote to memory of 2532 2124 nowe zamówienie.exe 35 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\nowe zamówienie.exe"C:\Users\Admin\AppData\Local\Temp\nowe zamówienie.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\nowe zamówienie.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fUamrQdFSPAg.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fUamrQdFSPAg" /XML "C:\Users\Admin\AppData\Local\Temp\tmp928F.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2736
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2532
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD509b4f45f623e9a640a954cbda39ee62f
SHA1e6ae7940ed81bd88978562946b90276df337fc02
SHA256be268182568ef33792a8874c4dfe6f4c61617cfe32fe4d9d9dab251bcce27f75
SHA512012a64c81e9bef700dd0a1ae93a568cc91f855479a490a48e1964678822fad3039290652c3f4fcee3023348decb234f23fd7f0575d0f2df8a79b5097e2fe4cf4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\1QEE3NG6LQ3BC5RFX6OW.temp
Filesize7KB
MD57bcb96a23dee84077d9f8f433cd455fe
SHA198d4328678952f2a0b5fee3d1580212b478ce80c
SHA256390d803b59a7b08e923d6bbc484f6fd2256558fc7ff15f74299f892b29b3282c
SHA51237beadf51104669f6c97accaa8ec66e0831a6006b33afa0ca753e5755bfb051740ad4342556d88a28ebdab308d633a3eae5974c55620ab9b63dfdf81756f1ee4