Analysis

  • max time kernel
    135s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-06-2023 15:08

General

  • Target

    order6566546663.exe

  • Size

    643KB

  • MD5

    8a728a201ff4eebc956d8747c0b689e8

  • SHA1

    94fe365f40c34e83e39a4c81c7cf9319d7cfa6cc

  • SHA256

    0807202daf2095810fdbc78ccf60ed83368e84da1f89d7215f9bac6590b40b7d

  • SHA512

    318b968f5ce9a3caf4a2664bcc6c355463ad78fb65c09cb054ac3fd00e65f7ea454bdb7b9577c6743a01c540eca57b6527708a9008926ae8c10737231ac8511b

  • SSDEEP

    12288:ioEP/SJasDrhUVMJ5kjDZCwbX9PblDCkIcxWMB:A/4pDfGDYuRblDC7cxW

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    argona.ro
  • Port:
    26
  • Username:
    dan.grama@argona.ro
  • Password:
    Argona12!@
  • Email To:
    trainee@valleycountysar.org

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\order6566546663.exe
    "C:\Users\Admin\AppData\Local\Temp\order6566546663.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OKrgNXcYsk.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4304
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OKrgNXcYsk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp224D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3600
    • C:\Users\Admin\AppData\Local\Temp\order6566546663.exe
      "C:\Users\Admin\AppData\Local\Temp\order6566546663.exe"
      2⤵
        PID:2884
      • C:\Users\Admin\AppData\Local\Temp\order6566546663.exe
        "C:\Users\Admin\AppData\Local\Temp\order6566546663.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:4472

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xdujtzui.rtv.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp224D.tmp
      Filesize

      1KB

      MD5

      dceca6b5c8204971c633b26d80aafb81

      SHA1

      d1bdd9a53902b0e1477ed16adf0760b7e154c1cb

      SHA256

      0483d6dd453529650c7518e57a64fc37ec5807263c908ce45b26ad5ac3725d86

      SHA512

      9ec897d1c470daf5b694ca9dc9b887ebb3eba9f428a4129189081657ff44012d855d993f32d53b493c49dd23442e15917cbb14812f63ff0838bcabe34e4f853e

    • memory/1884-134-0x00000000060B0000-0x0000000006654000-memory.dmp
      Filesize

      5.6MB

    • memory/1884-135-0x0000000005A00000-0x0000000005A92000-memory.dmp
      Filesize

      584KB

    • memory/1884-136-0x0000000005AE0000-0x0000000005AEA000-memory.dmp
      Filesize

      40KB

    • memory/1884-137-0x0000000005CA0000-0x0000000005CB0000-memory.dmp
      Filesize

      64KB

    • memory/1884-138-0x0000000005CA0000-0x0000000005CB0000-memory.dmp
      Filesize

      64KB

    • memory/1884-139-0x0000000008C70000-0x0000000008D0C000-memory.dmp
      Filesize

      624KB

    • memory/1884-133-0x0000000000FB0000-0x0000000001058000-memory.dmp
      Filesize

      672KB

    • memory/4304-160-0x0000000005CB0000-0x0000000005D16000-memory.dmp
      Filesize

      408KB

    • memory/4304-180-0x0000000007400000-0x000000000740A000-memory.dmp
      Filesize

      40KB

    • memory/4304-154-0x0000000005900000-0x0000000005922000-memory.dmp
      Filesize

      136KB

    • memory/4304-184-0x00000000076B0000-0x00000000076B8000-memory.dmp
      Filesize

      32KB

    • memory/4304-159-0x0000000005AC0000-0x0000000005B26000-memory.dmp
      Filesize

      408KB

    • memory/4304-144-0x0000000002770000-0x00000000027A6000-memory.dmp
      Filesize

      216KB

    • memory/4304-183-0x00000000076D0000-0x00000000076EA000-memory.dmp
      Filesize

      104KB

    • memory/4304-162-0x0000000004C90000-0x0000000004CA0000-memory.dmp
      Filesize

      64KB

    • memory/4304-163-0x0000000006080000-0x000000000609E000-memory.dmp
      Filesize

      120KB

    • memory/4304-164-0x0000000004C90000-0x0000000004CA0000-memory.dmp
      Filesize

      64KB

    • memory/4304-165-0x0000000006650000-0x0000000006682000-memory.dmp
      Filesize

      200KB

    • memory/4304-166-0x0000000070B70000-0x0000000070BBC000-memory.dmp
      Filesize

      304KB

    • memory/4304-176-0x0000000006630000-0x000000000664E000-memory.dmp
      Filesize

      120KB

    • memory/4304-177-0x00000000079D0000-0x000000000804A000-memory.dmp
      Filesize

      6.5MB

    • memory/4304-178-0x0000000007390000-0x00000000073AA000-memory.dmp
      Filesize

      104KB

    • memory/4304-179-0x000000007FA40000-0x000000007FA50000-memory.dmp
      Filesize

      64KB

    • memory/4304-147-0x00000000052D0000-0x00000000058F8000-memory.dmp
      Filesize

      6.2MB

    • memory/4304-181-0x0000000007610000-0x00000000076A6000-memory.dmp
      Filesize

      600KB

    • memory/4304-182-0x00000000075C0000-0x00000000075CE000-memory.dmp
      Filesize

      56KB

    • memory/4472-161-0x0000000005470000-0x0000000005480000-memory.dmp
      Filesize

      64KB

    • memory/4472-146-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/4472-187-0x0000000005470000-0x0000000005480000-memory.dmp
      Filesize

      64KB