Resubmissions

01-02-2023 17:02

230201-vj6p3aah39 10

01-02-2023 17:00

230201-vjf5eacg4s 10

01-02-2023 16:57

230201-vgbrxacg2y 10

Analysis

  • max time kernel
    56s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01-02-2023 17:00

General

  • Target

    Maersk Shipping Docs.exe

  • Size

    618KB

  • MD5

    44d5f28d8c991060173cb3656c41c5f8

  • SHA1

    a84aae8b5f67d315ce5a38ad09ddef4400dbc0b4

  • SHA256

    f9aa33269f7d56d6a16db1c91b5ce0df11fbe25c50d2c3f2222e07b83098d212

  • SHA512

    55bd716b64c97da1b4dde39e7b0da03703ced82733a1cf6a6e33a236c2c66a3462bad1dba2218591e835a0d541d054b4e180b412b59493d7c660ddf420277d3b

  • SSDEEP

    12288:BmsaDf3H2cE2pmlWmYwaiwHliNj6Weh3ih9HnA:BWWmcZs80BYTA

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.wilcon.com.ph
  • Port:
    587
  • Username:
    headcashier.alabang@wilcon.com.ph
  • Password:
    password@cashier
  • Email To:
    p4perlord@yandex.com
C2

https://api.telegram.org/bot5839027687:AAGrC4UWgd0JQxMHOf1dCehA-oSrYF_Bez8/sendMessage?chat_id=1094077450

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Maersk Shipping Docs.exe
    "C:\Users\Admin\AppData\Local\Temp\Maersk Shipping Docs.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:912
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\laYtZHUX.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1528
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\laYtZHUX" /XML "C:\Users\Admin\AppData\Local\Temp\tmp818F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1064
    • C:\Users\Admin\AppData\Local\Temp\Maersk Shipping Docs.exe
      "C:\Users\Admin\AppData\Local\Temp\Maersk Shipping Docs.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:628

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp818F.tmp
    Filesize

    1KB

    MD5

    d97e2cd789d7b209382926de7d9510d7

    SHA1

    08f6337a7486b7f4950e6635d71e7b6d466f3ca3

    SHA256

    3580321968989cfd7ff2870c3d7176e948499bc5ef9940cab69700dc5d253417

    SHA512

    cb94cb2b87f205e97670979c1a944b6e8049a7336a4c2c7eb3feb9a00a86ea69af1abc0410472899a8c670b916a522d2f58a3c88d4067be53b180bfaef10f3d2

  • memory/628-65-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/628-75-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/628-73-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/628-71-0x000000000042083E-mapping.dmp
  • memory/628-70-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/628-69-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/628-67-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/628-64-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/912-58-0x0000000005050000-0x00000000050B2000-memory.dmp
    Filesize

    392KB

  • memory/912-63-0x00000000010B0000-0x00000000010D8000-memory.dmp
    Filesize

    160KB

  • memory/912-54-0x00000000010E0000-0x0000000001180000-memory.dmp
    Filesize

    640KB

  • memory/912-57-0x00000000005F0000-0x00000000005FA000-memory.dmp
    Filesize

    40KB

  • memory/912-56-0x0000000000380000-0x0000000000394000-memory.dmp
    Filesize

    80KB

  • memory/912-55-0x00000000761F1000-0x00000000761F3000-memory.dmp
    Filesize

    8KB

  • memory/1064-60-0x0000000000000000-mapping.dmp
  • memory/1528-59-0x0000000000000000-mapping.dmp
  • memory/1528-77-0x000000006CF30000-0x000000006D4DB000-memory.dmp
    Filesize

    5.7MB

  • memory/1528-78-0x000000006CF30000-0x000000006D4DB000-memory.dmp
    Filesize

    5.7MB