Analysis

  • max time kernel
    58s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-06-2023 18:38

General

  • Target

    Payment for MAWB NO 297-8450-7231 TT.exe

  • Size

    1014KB

  • MD5

    098024da9b3784a0b27f64db4f2a2f36

  • SHA1

    93fae08652dcc71457988ac2f9726963974a40d4

  • SHA256

    6076d3956e79dc8752564da23a3dfa0100509b647128e82552bd234e5fa61ae8

  • SHA512

    0a6a9418c99583b46290a725bd7ccabc0995eb8f5a948835905fea5efd516f0801a4c3c48ed74afcc874a709106c09871c46066280dfcafd669ca3d8d1f07f65

  • SSDEEP

    24576:wF2/4lUw/FGjVKfW5BMqUE53nTOHh1NLof7G7:wF2/ei0WAdwqHh1N0TG

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    25
  • Username:
    triihope931@gmail.com
  • Password:
    iebtzpacgzyullvo

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment for MAWB NO 297-8450-7231 TT.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment for MAWB NO 297-8450-7231 TT.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4164
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JPGFYeOdJLLf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3700
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JPGFYeOdJLLf" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2923.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2416
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1260

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_u3eqqu2h.l1x.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp2923.tmp
    Filesize

    1KB

    MD5

    c68f38b3dacbddfae5c50585edbfe427

    SHA1

    7fa9d71a185b4c74291d5779590d5ac35d573221

    SHA256

    0f47c2ee358fa937ebdabf07188d8ccedb1e821abad683dbdc7d85e8673d560d

    SHA512

    c646f36de7c2ed05c4c01b4385fba894290f66abd3ae4dc11b7b23c69f6d11d0ce059da0d888db25ca06bc0793ce3c705c1945b7a21789ae6b7f5285d3eecfd6

  • memory/1260-189-0x0000000005440000-0x0000000005450000-memory.dmp
    Filesize

    64KB

  • memory/1260-186-0x0000000006640000-0x0000000006802000-memory.dmp
    Filesize

    1.8MB

  • memory/1260-161-0x0000000005440000-0x0000000005450000-memory.dmp
    Filesize

    64KB

  • memory/1260-146-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/3700-162-0x0000000004D30000-0x0000000004D40000-memory.dmp
    Filesize

    64KB

  • memory/3700-165-0x00000000067C0000-0x00000000067F2000-memory.dmp
    Filesize

    200KB

  • memory/3700-185-0x00000000077F0000-0x00000000077F8000-memory.dmp
    Filesize

    32KB

  • memory/3700-184-0x0000000007810000-0x000000000782A000-memory.dmp
    Filesize

    104KB

  • memory/3700-147-0x0000000005370000-0x0000000005998000-memory.dmp
    Filesize

    6.2MB

  • memory/3700-149-0x0000000005100000-0x0000000005122000-memory.dmp
    Filesize

    136KB

  • memory/3700-183-0x0000000007700000-0x000000000770E000-memory.dmp
    Filesize

    56KB

  • memory/3700-150-0x00000000051A0000-0x0000000005206000-memory.dmp
    Filesize

    408KB

  • memory/3700-156-0x0000000005B90000-0x0000000005BF6000-memory.dmp
    Filesize

    408KB

  • memory/3700-182-0x0000000007750000-0x00000000077E6000-memory.dmp
    Filesize

    600KB

  • memory/3700-181-0x0000000007540000-0x000000000754A000-memory.dmp
    Filesize

    40KB

  • memory/3700-163-0x0000000004D30000-0x0000000004D40000-memory.dmp
    Filesize

    64KB

  • memory/3700-164-0x00000000061D0000-0x00000000061EE000-memory.dmp
    Filesize

    120KB

  • memory/3700-144-0x00000000028A0000-0x00000000028D6000-memory.dmp
    Filesize

    216KB

  • memory/3700-166-0x0000000070410000-0x000000007045C000-memory.dmp
    Filesize

    304KB

  • memory/3700-176-0x0000000004D30000-0x0000000004D40000-memory.dmp
    Filesize

    64KB

  • memory/3700-178-0x0000000006770000-0x000000000678E000-memory.dmp
    Filesize

    120KB

  • memory/3700-177-0x000000007F040000-0x000000007F050000-memory.dmp
    Filesize

    64KB

  • memory/3700-179-0x0000000007B10000-0x000000000818A000-memory.dmp
    Filesize

    6.5MB

  • memory/3700-180-0x00000000074D0000-0x00000000074EA000-memory.dmp
    Filesize

    104KB

  • memory/4164-133-0x0000000000AE0000-0x0000000000BE4000-memory.dmp
    Filesize

    1.0MB

  • memory/4164-136-0x00000000055A0000-0x00000000055AA000-memory.dmp
    Filesize

    40KB

  • memory/4164-137-0x0000000005800000-0x0000000005810000-memory.dmp
    Filesize

    64KB

  • memory/4164-138-0x0000000005800000-0x0000000005810000-memory.dmp
    Filesize

    64KB

  • memory/4164-139-0x00000000085B0000-0x000000000864C000-memory.dmp
    Filesize

    624KB

  • memory/4164-135-0x0000000005600000-0x0000000005692000-memory.dmp
    Filesize

    584KB

  • memory/4164-134-0x0000000005BB0000-0x0000000006154000-memory.dmp
    Filesize

    5.6MB