Analysis

  • max time kernel
    92s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 09:29

General

  • Target

    Signed po_000165.exe

  • Size

    1.1MB

  • MD5

    c125d39a5c36ceb3561c38c86c0f74ff

  • SHA1

    ee54939ec90d947049e2be343de7c42f9472df02

  • SHA256

    1bd8f3260eef97220ff4fbf88e4e4005832becf5a74742c2bd2fbf542e446972

  • SHA512

    a5cdd216d6cb680c3415b88c9bc4c2accec6301f6d38c57d81d14bad74c1cfb9b5605b4384f095b3375bb03a90f3591eb5a79900c47defd5e2d5665f8af43d35

  • SSDEEP

    24576:vA5QvV9xxFzUYAMTZ8Mysn3HeFD8UW4Uw6ATp1wUb1QiD:Y5cxD4VCLyk3ev5p6A8x8

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.muktaaspa.com
  • Port:
    587
  • Username:
    inquiry@muktaaspa.com
  • Password:
    %!G&w4007t]O

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Signed po_000165.exe
    "C:\Users\Admin\AppData\Local\Temp\Signed po_000165.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4628
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FUzeyuwl.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3080
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FUzeyuwl" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3F1C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4284
    • C:\Users\Admin\AppData\Local\Temp\Signed po_000165.exe
      "C:\Users\Admin\AppData\Local\Temp\Signed po_000165.exe"
      2⤵
        PID:4616
      • C:\Users\Admin\AppData\Local\Temp\Signed po_000165.exe
        "C:\Users\Admin\AppData\Local\Temp\Signed po_000165.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:4756

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Signed po_000165.exe.log
      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_znc51nko.rjk.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp3F1C.tmp
      Filesize

      1KB

      MD5

      e18acdf5d5e42788b97465535b8d836f

      SHA1

      bd874ff8a37ec35fb1b626b124a2dd21709aea15

      SHA256

      976654c1ce246e3f3b4457b6b6b4ebacd4d0ed9c59fc74dcbddf64ab2f864785

      SHA512

      e5662506009575f4a4d3ce0062169aea678f70506aff1791707609e9f39e01efd8baa9eb9319cd8fe20d65bdff049a28bb3532d17558a31579f1981ced3f722b

    • memory/3080-158-0x0000000005B10000-0x0000000005B76000-memory.dmp
      Filesize

      408KB

    • memory/3080-146-0x0000000004DD0000-0x0000000004DE0000-memory.dmp
      Filesize

      64KB

    • memory/3080-159-0x0000000005BF0000-0x0000000005C56000-memory.dmp
      Filesize

      408KB

    • memory/3080-186-0x00000000077F0000-0x00000000077F8000-memory.dmp
      Filesize

      32KB

    • memory/3080-185-0x0000000007810000-0x000000000782A000-memory.dmp
      Filesize

      104KB

    • memory/3080-145-0x00000000028C0000-0x00000000028F6000-memory.dmp
      Filesize

      216KB

    • memory/3080-147-0x0000000005410000-0x0000000005A38000-memory.dmp
      Filesize

      6.2MB

    • memory/3080-149-0x0000000004DD0000-0x0000000004DE0000-memory.dmp
      Filesize

      64KB

    • memory/3080-184-0x0000000007700000-0x000000000770E000-memory.dmp
      Filesize

      56KB

    • memory/3080-169-0x00000000709B0000-0x00000000709FC000-memory.dmp
      Filesize

      304KB

    • memory/3080-183-0x0000000007750000-0x00000000077E6000-memory.dmp
      Filesize

      600KB

    • memory/3080-152-0x0000000005A70000-0x0000000005A92000-memory.dmp
      Filesize

      136KB

    • memory/3080-182-0x0000000007540000-0x000000000754A000-memory.dmp
      Filesize

      40KB

    • memory/3080-181-0x00000000074D0000-0x00000000074EA000-memory.dmp
      Filesize

      104KB

    • memory/3080-180-0x0000000007B10000-0x000000000818A000-memory.dmp
      Filesize

      6.5MB

    • memory/3080-179-0x0000000006780000-0x000000000679E000-memory.dmp
      Filesize

      120KB

    • memory/3080-165-0x00000000061C0000-0x00000000061DE000-memory.dmp
      Filesize

      120KB

    • memory/3080-166-0x0000000004DD0000-0x0000000004DE0000-memory.dmp
      Filesize

      64KB

    • memory/3080-167-0x0000000007180000-0x00000000071B2000-memory.dmp
      Filesize

      200KB

    • memory/3080-168-0x000000007FD90000-0x000000007FDA0000-memory.dmp
      Filesize

      64KB

    • memory/4628-138-0x0000000004C90000-0x0000000004CA0000-memory.dmp
      Filesize

      64KB

    • memory/4628-137-0x0000000004C90000-0x0000000004CA0000-memory.dmp
      Filesize

      64KB

    • memory/4628-133-0x0000000000050000-0x000000000016C000-memory.dmp
      Filesize

      1.1MB

    • memory/4628-134-0x0000000005020000-0x00000000055C4000-memory.dmp
      Filesize

      5.6MB

    • memory/4628-135-0x0000000004B10000-0x0000000004BA2000-memory.dmp
      Filesize

      584KB

    • memory/4628-136-0x0000000004BB0000-0x0000000004BBA000-memory.dmp
      Filesize

      40KB

    • memory/4628-139-0x00000000065B0000-0x000000000664C000-memory.dmp
      Filesize

      624KB

    • memory/4756-189-0x0000000005350000-0x0000000005360000-memory.dmp
      Filesize

      64KB

    • memory/4756-148-0x0000000000400000-0x000000000047C000-memory.dmp
      Filesize

      496KB

    • memory/4756-164-0x0000000005350000-0x0000000005360000-memory.dmp
      Filesize

      64KB