Resubmissions

01-02-2023 17:02

230201-vj6p3aah39 10

01-02-2023 17:00

230201-vjf5eacg4s 10

01-02-2023 16:57

230201-vgbrxacg2y 10

Analysis

  • max time kernel
    140s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-02-2023 16:57

General

  • Target

    Maersk Shipping Docs.exe

  • Size

    618KB

  • MD5

    44d5f28d8c991060173cb3656c41c5f8

  • SHA1

    a84aae8b5f67d315ce5a38ad09ddef4400dbc0b4

  • SHA256

    f9aa33269f7d56d6a16db1c91b5ce0df11fbe25c50d2c3f2222e07b83098d212

  • SHA512

    55bd716b64c97da1b4dde39e7b0da03703ced82733a1cf6a6e33a236c2c66a3462bad1dba2218591e835a0d541d054b4e180b412b59493d7c660ddf420277d3b

  • SSDEEP

    12288:BmsaDf3H2cE2pmlWmYwaiwHliNj6Weh3ih9HnA:BWWmcZs80BYTA

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.wilcon.com.ph
  • Port:
    587
  • Username:
    headcashier.alabang@wilcon.com.ph
  • Password:
    password@cashier
  • Email To:
    p4perlord@yandex.com
C2

https://api.telegram.org/bot5839027687:AAGrC4UWgd0JQxMHOf1dCehA-oSrYF_Bez8/sendMessage?chat_id=1094077450

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Maersk Shipping Docs.exe
    "C:\Users\Admin\AppData\Local\Temp\Maersk Shipping Docs.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1544
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\laYtZHUX.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1928
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\laYtZHUX" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA43F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1728
    • C:\Users\Admin\AppData\Local\Temp\Maersk Shipping Docs.exe
      "C:\Users\Admin\AppData\Local\Temp\Maersk Shipping Docs.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4752
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k netsvcs -p
    1⤵
    • Drops file in System32 directory
    • Checks processor information in registry
    • Enumerates system info in registry
    PID:4204

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA43F.tmp
    Filesize

    1KB

    MD5

    12c80dac620a6d1d38aa9b0a3602ece3

    SHA1

    f576a81aeea73a9b9d2031bab58b1e5903e2282d

    SHA256

    b8ce8969ef69ba9cd6ad04ef3bd672a25244a7d5df98da8781c6e85bd39ffeae

    SHA512

    78cf0eaba966f15f213edc9ce2004666ef341b19fa50d588da641b5fe2a7a07d1e892de3fa974d80eb27b135be96bc62f42f6ea65662b9feef732e662513baf3

  • memory/1544-133-0x00000000059C0000-0x0000000005A52000-memory.dmp
    Filesize

    584KB

  • memory/1544-134-0x0000000005D00000-0x0000000005D9C000-memory.dmp
    Filesize

    624KB

  • memory/1544-132-0x0000000000E20000-0x0000000000EC0000-memory.dmp
    Filesize

    640KB

  • memory/1728-136-0x0000000000000000-mapping.dmp
  • memory/1928-144-0x0000000005F10000-0x0000000005F76000-memory.dmp
    Filesize

    408KB

  • memory/1928-148-0x00000000708B0000-0x00000000708FC000-memory.dmp
    Filesize

    304KB

  • memory/1928-137-0x0000000005090000-0x00000000050C6000-memory.dmp
    Filesize

    216KB

  • memory/1928-158-0x0000000007C80000-0x0000000007C88000-memory.dmp
    Filesize

    32KB

  • memory/1928-157-0x0000000007CA0000-0x0000000007CBA000-memory.dmp
    Filesize

    104KB

  • memory/1928-142-0x0000000005590000-0x00000000055B2000-memory.dmp
    Filesize

    136KB

  • memory/1928-143-0x0000000005EA0000-0x0000000005F06000-memory.dmp
    Filesize

    408KB

  • memory/1928-135-0x0000000000000000-mapping.dmp
  • memory/1928-155-0x0000000007B90000-0x0000000007B9E000-memory.dmp
    Filesize

    56KB

  • memory/1928-146-0x0000000006650000-0x000000000666E000-memory.dmp
    Filesize

    120KB

  • memory/1928-147-0x0000000007830000-0x0000000007862000-memory.dmp
    Filesize

    200KB

  • memory/1928-138-0x0000000005700000-0x0000000005D28000-memory.dmp
    Filesize

    6.2MB

  • memory/1928-149-0x0000000006BE0000-0x0000000006BFE000-memory.dmp
    Filesize

    120KB

  • memory/1928-150-0x0000000007FB0000-0x000000000862A000-memory.dmp
    Filesize

    6.5MB

  • memory/1928-151-0x0000000007960000-0x000000000797A000-memory.dmp
    Filesize

    104KB

  • memory/1928-152-0x00000000079D0000-0x00000000079DA000-memory.dmp
    Filesize

    40KB

  • memory/1928-153-0x0000000007BE0000-0x0000000007C76000-memory.dmp
    Filesize

    600KB

  • memory/4752-154-0x0000000006A10000-0x0000000006BD2000-memory.dmp
    Filesize

    1.8MB

  • memory/4752-145-0x0000000005BC0000-0x0000000006164000-memory.dmp
    Filesize

    5.6MB

  • memory/4752-156-0x00000000069D0000-0x00000000069DA000-memory.dmp
    Filesize

    40KB

  • memory/4752-141-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/4752-140-0x0000000000000000-mapping.dmp