Resubmissions

01-02-2023 17:02

230201-vj6p3aah39 10

01-02-2023 17:00

230201-vjf5eacg4s 10

01-02-2023 16:57

230201-vgbrxacg2y 10

Analysis

  • max time kernel
    370s
  • max time network
    440s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-02-2023 17:02

General

  • Target

    Maersk Shipping Docs.exe

  • Size

    618KB

  • MD5

    44d5f28d8c991060173cb3656c41c5f8

  • SHA1

    a84aae8b5f67d315ce5a38ad09ddef4400dbc0b4

  • SHA256

    f9aa33269f7d56d6a16db1c91b5ce0df11fbe25c50d2c3f2222e07b83098d212

  • SHA512

    55bd716b64c97da1b4dde39e7b0da03703ced82733a1cf6a6e33a236c2c66a3462bad1dba2218591e835a0d541d054b4e180b412b59493d7c660ddf420277d3b

  • SSDEEP

    12288:BmsaDf3H2cE2pmlWmYwaiwHliNj6Weh3ih9HnA:BWWmcZs80BYTA

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot5839027687:AAGrC4UWgd0JQxMHOf1dCehA-oSrYF_Bez8/sendMessage?chat_id=1094077450

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Maersk Shipping Docs.exe
    "C:\Users\Admin\AppData\Local\Temp\Maersk Shipping Docs.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3812
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\laYtZHUX.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3480
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\laYtZHUX" /XML "C:\Users\Admin\AppData\Local\Temp\tmp23E3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2024
    • C:\Users\Admin\AppData\Local\Temp\Maersk Shipping Docs.exe
      "C:\Users\Admin\AppData\Local\Temp\Maersk Shipping Docs.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3560

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Maersk Shipping Docs.exe.log
    Filesize

    1KB

    MD5

    dddb537ee4e18d10d4dbd2399339d020

    SHA1

    04fd04b7fbc4a4e4f60a399a70e0acdeea8c18c3

    SHA256

    9522b95370518d97cb94f3f79def48cd9f15eccefcbab7c5476f9b5de0a7a4ff

    SHA512

    cf69a29885c2b88d19c65e60c1c310c40390da16f7feafa737ee45835c26f7ce99d682f8cb47f6ce34c68d54f1ba91f9a1630ad535ad9075401870ddfb477d36

  • C:\Users\Admin\AppData\Local\Temp\tmp23E3.tmp
    Filesize

    1KB

    MD5

    fff54515c1481c679f6c6a421eb13b70

    SHA1

    c04db021c4acb85b0bca471e38e389d5a970ba00

    SHA256

    eeeeb83d350c6e788602d1ee5d37f6e322031bc6045347e002f466b00dfc8f9f

    SHA512

    70aa7fe9e6d7fa85d5c78ebc0bfbeaffd7eac31adae9ffb811fa7fe30f92efbb8b01bf877a7d2db4d9fc1fc14d5199e402be51b4aba194c8c1a367e3b5dd6e64

  • memory/2024-199-0x0000000000000000-mapping.dmp
  • memory/3480-385-0x0000000009260000-0x0000000009305000-memory.dmp
    Filesize

    660KB

  • memory/3480-329-0x0000000007980000-0x00000000079E6000-memory.dmp
    Filesize

    408KB

  • memory/3480-389-0x0000000009640000-0x00000000096D4000-memory.dmp
    Filesize

    592KB

  • memory/3480-197-0x0000000000000000-mapping.dmp
  • memory/3480-376-0x0000000009100000-0x000000000911E000-memory.dmp
    Filesize

    120KB

  • memory/3480-375-0x0000000009120000-0x0000000009153000-memory.dmp
    Filesize

    204KB

  • memory/3480-361-0x00000000082A0000-0x0000000008316000-memory.dmp
    Filesize

    472KB

  • memory/3480-350-0x0000000008180000-0x00000000081CB000-memory.dmp
    Filesize

    300KB

  • memory/3480-348-0x0000000007950000-0x000000000796C000-memory.dmp
    Filesize

    112KB

  • memory/3480-336-0x0000000007C40000-0x0000000007F90000-memory.dmp
    Filesize

    3.3MB

  • memory/3480-330-0x00000000079F0000-0x0000000007A56000-memory.dmp
    Filesize

    408KB

  • memory/3480-592-0x00000000095D0000-0x00000000095EA000-memory.dmp
    Filesize

    104KB

  • memory/3480-323-0x0000000007230000-0x0000000007252000-memory.dmp
    Filesize

    136KB

  • memory/3480-264-0x0000000006AD0000-0x0000000006B06000-memory.dmp
    Filesize

    216KB

  • memory/3480-278-0x00000000072E0000-0x0000000007908000-memory.dmp
    Filesize

    6.2MB

  • memory/3480-597-0x00000000095C0000-0x00000000095C8000-memory.dmp
    Filesize

    32KB

  • memory/3560-304-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/3560-314-0x00000000053A0000-0x000000000589E000-memory.dmp
    Filesize

    5.0MB

  • memory/3560-248-0x000000000042083E-mapping.dmp
  • memory/3560-615-0x0000000006060000-0x0000000006222000-memory.dmp
    Filesize

    1.8MB

  • memory/3560-618-0x0000000005EE0000-0x0000000005EEA000-memory.dmp
    Filesize

    40KB

  • memory/3812-162-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-175-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-142-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-143-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-144-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-145-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-146-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-147-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-148-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-149-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-150-0x00000000000A0000-0x0000000000140000-memory.dmp
    Filesize

    640KB

  • memory/3812-151-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-152-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-153-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-154-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-155-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-156-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-157-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-158-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-159-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-160-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-161-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-116-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-163-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-164-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-165-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-166-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-167-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-168-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-169-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-170-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-171-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-172-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-173-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-174-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-141-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-176-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-177-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-178-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-179-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-180-0x0000000000C00000-0x0000000000C14000-memory.dmp
    Filesize

    80KB

  • memory/3812-181-0x0000000004B60000-0x0000000004BF2000-memory.dmp
    Filesize

    584KB

  • memory/3812-182-0x0000000004EA0000-0x0000000004F3C000-memory.dmp
    Filesize

    624KB

  • memory/3812-183-0x00000000022D0000-0x00000000022DA000-memory.dmp
    Filesize

    40KB

  • memory/3812-184-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-186-0x00000000050C0000-0x0000000005122000-memory.dmp
    Filesize

    392KB

  • memory/3812-140-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-139-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-138-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-243-0x0000000005230000-0x0000000005258000-memory.dmp
    Filesize

    160KB

  • memory/3812-137-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-136-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-135-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-134-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-133-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-132-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-131-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-130-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-129-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-128-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-127-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-126-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-125-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-124-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-123-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-122-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-121-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-120-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-119-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-118-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/3812-117-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB