Overview
overview
10Static
static
100014c57bfd...3b.exe
windows10-1703-x64
100014c57bfd...3b.exe
windows10-2004-x64
10660e3fcc23...81.exe
windows10-1703-x64
7660e3fcc23...81.exe
windows10-2004-x64
79dc5600bed...30.exe
windows10-1703-x64
109dc5600bed...30.exe
windows10-2004-x64
10Acwpn.exe
windows10-1703-x64
10Acwpn.exe
windows10-2004-x64
7DHL SHIPPI...DF.exe
windows10-1703-x64
10DHL SHIPPI...DF.exe
windows10-2004-x64
10Halkbank_E...f..exe
windows10-1703-x64
10Halkbank_E...f..exe
windows10-2004-x64
10INVOICEXAN...LS.rtf
windows10-1703-x64
1INVOICEXAN...LS.rtf
windows10-2004-x64
1Maersk Shi...cs.exe
windows10-1703-x64
10Maersk Shi...cs.exe
windows10-2004-x64
10ORDER INQU...01.exe
windows10-1703-x64
10ORDER INQU...01.exe
windows10-2004-x64
10PO-8372929.xls
windows10-1703-x64
1PO-8372929.xls
windows10-2004-x64
1QUOTATION 1.rtf
windows10-1703-x64
1QUOTATION 1.rtf
windows10-2004-x64
1Quotation.rtf
windows10-1703-x64
1Quotation.rtf
windows10-2004-x64
1e1cf593726...1b.exe
windows10-1703-x64
10e1cf593726...1b.exe
windows10-2004-x64
10macintosh.xlsx
windows10-1703-x64
1macintosh.xlsx
windows10-2004-x64
1Resubmissions
01-02-2023 17:02
230201-vj6p3aah39 1001-02-2023 17:00
230201-vjf5eacg4s 1001-02-2023 16:57
230201-vgbrxacg2y 10Analysis
-
max time kernel
370s -
max time network
440s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
01-02-2023 17:02
Behavioral task
behavioral1
Sample
0014c57bfd62d2929bbad91d67b77c3b.exe
Resource
win10-20220812-en
Behavioral task
behavioral2
Sample
0014c57bfd62d2929bbad91d67b77c3b.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral3
Sample
660e3fcc23c3a833e6e8af22b13ebd81.exe
Resource
win10-20220901-en
Behavioral task
behavioral4
Sample
660e3fcc23c3a833e6e8af22b13ebd81.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral5
Sample
9dc5600bedda76a29aa0e33da951fc30.exe
Resource
win10-20220812-en
Behavioral task
behavioral6
Sample
9dc5600bedda76a29aa0e33da951fc30.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral7
Sample
Acwpn.exe
Resource
win10-20220812-en
Behavioral task
behavioral8
Sample
Acwpn.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral9
Sample
DHL SHIPPING DOC PDF.exe
Resource
win10-20220812-en
Behavioral task
behavioral10
Sample
DHL SHIPPING DOC PDF.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral11
Sample
Halkbank_Ekstre_20230129_075423_612150o.pdf..exe
Resource
win10-20220901-en
Behavioral task
behavioral12
Sample
Halkbank_Ekstre_20230129_075423_612150o.pdf..exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral13
Sample
INVOICEXANDXBANKXDETAILS.rtf
Resource
win10-20220812-en
Behavioral task
behavioral14
Sample
INVOICEXANDXBANKXDETAILS.rtf
Resource
win10v2004-20221111-en
Behavioral task
behavioral15
Sample
Maersk Shipping Docs.exe
Resource
win10-20220812-en
Behavioral task
behavioral16
Sample
Maersk Shipping Docs.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral17
Sample
ORDER INQUIRY 20230201.exe
Resource
win10-20220812-en
Behavioral task
behavioral18
Sample
ORDER INQUIRY 20230201.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral19
Sample
PO-8372929.xls
Resource
win10-20220812-en
Behavioral task
behavioral20
Sample
PO-8372929.xls
Resource
win10v2004-20220901-en
Behavioral task
behavioral21
Sample
QUOTATION 1.rtf
Resource
win10-20220812-en
Behavioral task
behavioral22
Sample
QUOTATION 1.rtf
Resource
win10v2004-20221111-en
Behavioral task
behavioral23
Sample
Quotation.rtf
Resource
win10-20220812-en
Behavioral task
behavioral24
Sample
Quotation.rtf
Resource
win10v2004-20221111-en
Behavioral task
behavioral25
Sample
e1cf59372694c7d46d84d0139b40d41b.exe
Resource
win10-20220812-en
Behavioral task
behavioral26
Sample
e1cf59372694c7d46d84d0139b40d41b.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral27
Sample
macintosh.xlsx
Resource
win10-20220901-en
Behavioral task
behavioral28
Sample
macintosh.xlsx
Resource
win10v2004-20221111-en
General
-
Target
Maersk Shipping Docs.exe
-
Size
618KB
-
MD5
44d5f28d8c991060173cb3656c41c5f8
-
SHA1
a84aae8b5f67d315ce5a38ad09ddef4400dbc0b4
-
SHA256
f9aa33269f7d56d6a16db1c91b5ce0df11fbe25c50d2c3f2222e07b83098d212
-
SHA512
55bd716b64c97da1b4dde39e7b0da03703ced82733a1cf6a6e33a236c2c66a3462bad1dba2218591e835a0d541d054b4e180b412b59493d7c660ddf420277d3b
-
SSDEEP
12288:BmsaDf3H2cE2pmlWmYwaiwHliNj6Weh3ih9HnA:BWWmcZs80BYTA
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot5839027687:AAGrC4UWgd0JQxMHOf1dCehA-oSrYF_Bez8/sendMessage?chat_id=1094077450
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 2 IoCs
resource yara_rule behavioral15/memory/3560-248-0x000000000042083E-mapping.dmp family_snakekeylogger behavioral15/memory/3560-304-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Maersk Shipping Docs.exe Key opened \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Maersk Shipping Docs.exe Key opened \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Maersk Shipping Docs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3812 set thread context of 3560 3812 Maersk Shipping Docs.exe 70 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2024 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 3480 powershell.exe 3560 Maersk Shipping Docs.exe 3480 powershell.exe 3480 powershell.exe 3560 Maersk Shipping Docs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3480 powershell.exe Token: SeDebugPrivilege 3560 Maersk Shipping Docs.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3812 wrote to memory of 3480 3812 Maersk Shipping Docs.exe 66 PID 3812 wrote to memory of 3480 3812 Maersk Shipping Docs.exe 66 PID 3812 wrote to memory of 3480 3812 Maersk Shipping Docs.exe 66 PID 3812 wrote to memory of 2024 3812 Maersk Shipping Docs.exe 67 PID 3812 wrote to memory of 2024 3812 Maersk Shipping Docs.exe 67 PID 3812 wrote to memory of 2024 3812 Maersk Shipping Docs.exe 67 PID 3812 wrote to memory of 3560 3812 Maersk Shipping Docs.exe 70 PID 3812 wrote to memory of 3560 3812 Maersk Shipping Docs.exe 70 PID 3812 wrote to memory of 3560 3812 Maersk Shipping Docs.exe 70 PID 3812 wrote to memory of 3560 3812 Maersk Shipping Docs.exe 70 PID 3812 wrote to memory of 3560 3812 Maersk Shipping Docs.exe 70 PID 3812 wrote to memory of 3560 3812 Maersk Shipping Docs.exe 70 PID 3812 wrote to memory of 3560 3812 Maersk Shipping Docs.exe 70 PID 3812 wrote to memory of 3560 3812 Maersk Shipping Docs.exe 70 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Maersk Shipping Docs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Maersk Shipping Docs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Maersk Shipping Docs.exe"C:\Users\Admin\AppData\Local\Temp\Maersk Shipping Docs.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3812 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\laYtZHUX.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3480
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\laYtZHUX" /XML "C:\Users\Admin\AppData\Local\Temp\tmp23E3.tmp"2⤵
- Creates scheduled task(s)
PID:2024
-
-
C:\Users\Admin\AppData\Local\Temp\Maersk Shipping Docs.exe"C:\Users\Admin\AppData\Local\Temp\Maersk Shipping Docs.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3560
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5dddb537ee4e18d10d4dbd2399339d020
SHA104fd04b7fbc4a4e4f60a399a70e0acdeea8c18c3
SHA2569522b95370518d97cb94f3f79def48cd9f15eccefcbab7c5476f9b5de0a7a4ff
SHA512cf69a29885c2b88d19c65e60c1c310c40390da16f7feafa737ee45835c26f7ce99d682f8cb47f6ce34c68d54f1ba91f9a1630ad535ad9075401870ddfb477d36
-
Filesize
1KB
MD5fff54515c1481c679f6c6a421eb13b70
SHA1c04db021c4acb85b0bca471e38e389d5a970ba00
SHA256eeeeb83d350c6e788602d1ee5d37f6e322031bc6045347e002f466b00dfc8f9f
SHA51270aa7fe9e6d7fa85d5c78ebc0bfbeaffd7eac31adae9ffb811fa7fe30f92efbb8b01bf877a7d2db4d9fc1fc14d5199e402be51b4aba194c8c1a367e3b5dd6e64