Analysis

  • max time kernel
    135s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-06-2023 10:05

General

  • Target

    Ramona voy 2022003.exe

  • Size

    778KB

  • MD5

    157faf8466b89969ccf5c66a38750c65

  • SHA1

    381c0c689059fbdeb1b361d556581a383e3fb293

  • SHA256

    da9c7594ee8e00c5aa90ad018bc069e8f9504fdaa542813c336ddfbdafbd26e1

  • SHA512

    e84f6b9f51dfdce87028610b9a87aedcc9d63374ddbef2e8dd4fec6b27e624c6333b7df97347b60210eafbb1f27f24e552a4dfa7790cffcea2b8a8a3db315f3d

  • SSDEEP

    24576:LMgkoHlWxMiQW/O4ue7XeT8FrM4JvbTwmj:tFlYMiQWmS7O4MOv/B

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    argona.ro
  • Port:
    26
  • Username:
    dan.grama@argona.ro
  • Password:
    Argona12!@
  • Email To:
    trainee@valleycountysar.org

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ramona voy 2022003.exe
    "C:\Users\Admin\AppData\Local\Temp\Ramona voy 2022003.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IYOfCCiK.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:604
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IYOfCCiK" /XML "C:\Users\Admin\AppData\Local\Temp\tmp221E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3308
    • C:\Users\Admin\AppData\Local\Temp\Ramona voy 2022003.exe
      "C:\Users\Admin\AppData\Local\Temp\Ramona voy 2022003.exe"
      2⤵
        PID:4708
      • C:\Users\Admin\AppData\Local\Temp\Ramona voy 2022003.exe
        "C:\Users\Admin\AppData\Local\Temp\Ramona voy 2022003.exe"
        2⤵
          PID:2128
        • C:\Users\Admin\AppData\Local\Temp\Ramona voy 2022003.exe
          "C:\Users\Admin\AppData\Local\Temp\Ramona voy 2022003.exe"
          2⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:1720

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      2
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rdzqbhxx.fwk.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp221E.tmp
        Filesize

        1KB

        MD5

        f9e66a526f1dfb4c52ef3cc52e46e307

        SHA1

        34ddcb85c38f0dcc49bc9c15830d7891096100f1

        SHA256

        dfcf65387de6ebf86ed82789ef77a51ac30cd36fd5f12d5c474d05d6bdf867b9

        SHA512

        b400cc2bb3f1b2d0cbc7ab46a53fe5dfc87fb0f70c5f404123ab7e175eecbfc9de6d0666bf3cfe104c4e834e6fb01867cc1d6eeedf12f579d4a494a86d0c3a65

      • memory/604-162-0x0000000004900000-0x0000000004910000-memory.dmp
        Filesize

        64KB

      • memory/604-149-0x0000000004A60000-0x0000000004A82000-memory.dmp
        Filesize

        136KB

      • memory/604-163-0x0000000004900000-0x0000000004910000-memory.dmp
        Filesize

        64KB

      • memory/604-185-0x0000000007130000-0x0000000007138000-memory.dmp
        Filesize

        32KB

      • memory/604-184-0x0000000007150000-0x000000000716A000-memory.dmp
        Filesize

        104KB

      • memory/604-144-0x0000000000D90000-0x0000000000DC6000-memory.dmp
        Filesize

        216KB

      • memory/604-183-0x0000000007040000-0x000000000704E000-memory.dmp
        Filesize

        56KB

      • memory/604-146-0x0000000004F40000-0x0000000005568000-memory.dmp
        Filesize

        6.2MB

      • memory/604-164-0x0000000005B10000-0x0000000005B2E000-memory.dmp
        Filesize

        120KB

      • memory/604-177-0x00000000060D0000-0x00000000060EE000-memory.dmp
        Filesize

        120KB

      • memory/604-150-0x0000000004E00000-0x0000000004E66000-memory.dmp
        Filesize

        408KB

      • memory/604-151-0x0000000005570000-0x00000000055D6000-memory.dmp
        Filesize

        408KB

      • memory/604-182-0x0000000007090000-0x0000000007126000-memory.dmp
        Filesize

        600KB

      • memory/604-181-0x0000000006E80000-0x0000000006E8A000-memory.dmp
        Filesize

        40KB

      • memory/604-180-0x000000007F4C0000-0x000000007F4D0000-memory.dmp
        Filesize

        64KB

      • memory/604-179-0x0000000006E10000-0x0000000006E2A000-memory.dmp
        Filesize

        104KB

      • memory/604-178-0x0000000007460000-0x0000000007ADA000-memory.dmp
        Filesize

        6.5MB

      • memory/604-165-0x0000000004900000-0x0000000004910000-memory.dmp
        Filesize

        64KB

      • memory/604-166-0x0000000006CD0000-0x0000000006D02000-memory.dmp
        Filesize

        200KB

      • memory/604-167-0x0000000070C30000-0x0000000070C7C000-memory.dmp
        Filesize

        304KB

      • memory/1720-147-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1720-189-0x0000000005570000-0x0000000005580000-memory.dmp
        Filesize

        64KB

      • memory/1720-161-0x0000000005570000-0x0000000005580000-memory.dmp
        Filesize

        64KB

      • memory/1720-186-0x0000000006490000-0x0000000006652000-memory.dmp
        Filesize

        1.8MB

      • memory/1724-136-0x00000000054B0000-0x00000000054BA000-memory.dmp
        Filesize

        40KB

      • memory/1724-137-0x00000000053C0000-0x00000000053D0000-memory.dmp
        Filesize

        64KB

      • memory/1724-134-0x0000000005A60000-0x0000000006004000-memory.dmp
        Filesize

        5.6MB

      • memory/1724-135-0x00000000053F0000-0x0000000005482000-memory.dmp
        Filesize

        584KB

      • memory/1724-139-0x00000000087A0000-0x000000000883C000-memory.dmp
        Filesize

        624KB

      • memory/1724-138-0x00000000053C0000-0x00000000053D0000-memory.dmp
        Filesize

        64KB

      • memory/1724-133-0x00000000009A0000-0x0000000000A68000-memory.dmp
        Filesize

        800KB