Resubmissions

01-02-2023 17:02

230201-vj6p3aah39 10

01-02-2023 17:00

230201-vjf5eacg4s 10

01-02-2023 16:57

230201-vgbrxacg2y 10

Analysis

  • max time kernel
    505s
  • max time network
    509s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-02-2023 17:02

General

  • Target

    Maersk Shipping Docs.exe

  • Size

    618KB

  • MD5

    44d5f28d8c991060173cb3656c41c5f8

  • SHA1

    a84aae8b5f67d315ce5a38ad09ddef4400dbc0b4

  • SHA256

    f9aa33269f7d56d6a16db1c91b5ce0df11fbe25c50d2c3f2222e07b83098d212

  • SHA512

    55bd716b64c97da1b4dde39e7b0da03703ced82733a1cf6a6e33a236c2c66a3462bad1dba2218591e835a0d541d054b4e180b412b59493d7c660ddf420277d3b

  • SSDEEP

    12288:BmsaDf3H2cE2pmlWmYwaiwHliNj6Weh3ih9HnA:BWWmcZs80BYTA

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.wilcon.com.ph
  • Port:
    587
  • Username:
    headcashier.alabang@wilcon.com.ph
  • Password:
    password@cashier
  • Email To:
    p4perlord@yandex.com
C2

https://api.telegram.org/bot5839027687:AAGrC4UWgd0JQxMHOf1dCehA-oSrYF_Bez8/sendMessage?chat_id=1094077450

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Maersk Shipping Docs.exe
    "C:\Users\Admin\AppData\Local\Temp\Maersk Shipping Docs.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2764
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\laYtZHUX.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1364
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\laYtZHUX" /XML "C:\Users\Admin\AppData\Local\Temp\tmp271.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3312
    • C:\Users\Admin\AppData\Local\Temp\Maersk Shipping Docs.exe
      "C:\Users\Admin\AppData\Local\Temp\Maersk Shipping Docs.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3976

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Maersk Shipping Docs.exe.log
    Filesize

    1KB

    MD5

    e50d61d6d5cec0d2c6b3fbf02b17af2d

    SHA1

    fcf43f96e7389c27ee201fb00b65db01ca2cee40

    SHA256

    a87cf2dbf70a59d3d347f9ca743b6ceb3c805b4714cf4fb963c18b9ca8ffd0a9

    SHA512

    0348b60095cd48d275a5234fe34c1fd7a7c9921e1d92dafea0379d607f898eb1c2e089dafa1db608fad65497fc8f90fa699109b06a5f2c12c0bc8c9192ff9924

  • C:\Users\Admin\AppData\Local\Temp\tmp271.tmp
    Filesize

    1KB

    MD5

    20473da56ace1826130ecdbab3866158

    SHA1

    d28dde906972f207870122a75376cc323c54ea18

    SHA256

    29c14446a2e546e60447f40c2681e6fe82f2d3a42709a1eb5cb051e7112fb598

    SHA512

    c47995f1c7e83fe7fd4435706aa8d77a3da12551f1de0c12cd620bde19b25f8c4ad2bb3c9fee19917af166bc8e94772197b70f925a18edc4f37d1f7f1823e3e4

  • memory/1364-153-0x0000000007760000-0x000000000776A000-memory.dmp
    Filesize

    40KB

  • memory/1364-143-0x0000000005330000-0x0000000005352000-memory.dmp
    Filesize

    136KB

  • memory/1364-147-0x00000000063F0000-0x000000000640E000-memory.dmp
    Filesize

    120KB

  • memory/1364-148-0x00000000073C0000-0x00000000073F2000-memory.dmp
    Filesize

    200KB

  • memory/1364-152-0x00000000076F0000-0x000000000770A000-memory.dmp
    Filesize

    104KB

  • memory/1364-140-0x00000000055F0000-0x0000000005C18000-memory.dmp
    Filesize

    6.2MB

  • memory/1364-157-0x0000000007A10000-0x0000000007A18000-memory.dmp
    Filesize

    32KB

  • memory/1364-156-0x0000000007A30000-0x0000000007A4A000-memory.dmp
    Filesize

    104KB

  • memory/1364-151-0x0000000007D30000-0x00000000083AA000-memory.dmp
    Filesize

    6.5MB

  • memory/1364-154-0x0000000007970000-0x0000000007A06000-memory.dmp
    Filesize

    600KB

  • memory/1364-144-0x0000000005C20000-0x0000000005C86000-memory.dmp
    Filesize

    408KB

  • memory/1364-145-0x0000000005DC0000-0x0000000005E26000-memory.dmp
    Filesize

    408KB

  • memory/1364-155-0x0000000007920000-0x000000000792E000-memory.dmp
    Filesize

    56KB

  • memory/1364-135-0x0000000000000000-mapping.dmp
  • memory/1364-137-0x0000000004EA0000-0x0000000004ED6000-memory.dmp
    Filesize

    216KB

  • memory/1364-149-0x00000000705A0000-0x00000000705EC000-memory.dmp
    Filesize

    304KB

  • memory/1364-150-0x00000000069A0000-0x00000000069BE000-memory.dmp
    Filesize

    120KB

  • memory/2764-133-0x0000000005710000-0x00000000057A2000-memory.dmp
    Filesize

    584KB

  • memory/2764-134-0x0000000005A50000-0x0000000005AEC000-memory.dmp
    Filesize

    624KB

  • memory/2764-132-0x0000000000B70000-0x0000000000C10000-memory.dmp
    Filesize

    640KB

  • memory/3312-136-0x0000000000000000-mapping.dmp
  • memory/3976-159-0x00000000067B0000-0x00000000067BA000-memory.dmp
    Filesize

    40KB

  • memory/3976-141-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/3976-139-0x0000000000000000-mapping.dmp
  • memory/3976-158-0x0000000006800000-0x00000000069C2000-memory.dmp
    Filesize

    1.8MB

  • memory/3976-146-0x0000000005880000-0x0000000005E24000-memory.dmp
    Filesize

    5.6MB