Analysis

  • max time kernel
    62s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2023 18:38

General

  • Target

    Payment for MAWB NO 297-8450-7231 TT.exe

  • Size

    1014KB

  • MD5

    098024da9b3784a0b27f64db4f2a2f36

  • SHA1

    93fae08652dcc71457988ac2f9726963974a40d4

  • SHA256

    6076d3956e79dc8752564da23a3dfa0100509b647128e82552bd234e5fa61ae8

  • SHA512

    0a6a9418c99583b46290a725bd7ccabc0995eb8f5a948835905fea5efd516f0801a4c3c48ed74afcc874a709106c09871c46066280dfcafd669ca3d8d1f07f65

  • SSDEEP

    24576:wF2/4lUw/FGjVKfW5BMqUE53nTOHh1NLof7G7:wF2/ei0WAdwqHh1N0TG

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    25
  • Username:
    triihope931@gmail.com
  • Password:
    iebtzpacgzyullvo

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment for MAWB NO 297-8450-7231 TT.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment for MAWB NO 297-8450-7231 TT.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JPGFYeOdJLLf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1292
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JPGFYeOdJLLf" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAF24.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:760
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1752

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpAF24.tmp
    Filesize

    1KB

    MD5

    9bdcda3b5b9a4384bb58e77d1dfb8de0

    SHA1

    7be68de7b182fce8fefdde9c133dd282d6fd1dc8

    SHA256

    afc5e4b1763e03dfd5ce1642fe6ddb014188fefbee6add448653c78a6a1902f1

    SHA512

    551a3ee26b3def8915cfe04bc0183bf5c707e16f9d7f128c11c22f4a60801feeb41b5ad2930ba8ae8f7c4e88add98295f3d97299757ff3d0a5e62e5b52bc08e0

  • memory/1292-80-0x00000000023E0000-0x0000000002420000-memory.dmp
    Filesize

    256KB

  • memory/1292-79-0x00000000023E0000-0x0000000002420000-memory.dmp
    Filesize

    256KB

  • memory/1752-77-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1752-72-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1752-81-0x0000000004A90000-0x0000000004AD0000-memory.dmp
    Filesize

    256KB

  • memory/1752-78-0x0000000004A90000-0x0000000004AD0000-memory.dmp
    Filesize

    256KB

  • memory/1752-75-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1752-68-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1752-69-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1752-70-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1752-71-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1752-73-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2040-58-0x0000000000600000-0x000000000060C000-memory.dmp
    Filesize

    48KB

  • memory/2040-65-0x0000000008050000-0x00000000080C4000-memory.dmp
    Filesize

    464KB

  • memory/2040-54-0x0000000000FC0000-0x00000000010C4000-memory.dmp
    Filesize

    1.0MB

  • memory/2040-57-0x0000000004DD0000-0x0000000004E10000-memory.dmp
    Filesize

    256KB

  • memory/2040-56-0x00000000005B0000-0x00000000005C0000-memory.dmp
    Filesize

    64KB

  • memory/2040-55-0x0000000004DD0000-0x0000000004E10000-memory.dmp
    Filesize

    256KB

  • memory/2040-59-0x0000000007F50000-0x0000000007FFC000-memory.dmp
    Filesize

    688KB