Analysis
-
max time kernel
142s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
12-06-2023 08:16
Behavioral task
behavioral1
Sample
Payment Receipt.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Payment Receipt.exe
Resource
win10v2004-20230220-en
General
-
Target
Payment Receipt.exe
-
Size
72KB
-
MD5
f50c01b28f63ea3a2f9eda5d3f62cafc
-
SHA1
15194fbd3471810bf689da9efeb57efdd4e4f21b
-
SHA256
0e7012a66e5d3c6ada99f6dcf651fc8a29f31aa74083f76ee96992df0be54ffa
-
SHA512
98bd8ce28d997815f135b0a73af05cd45d8bdde9d7a018311d7082ee76c3adca78b62ed161fc187febed6037aa556309cfaf13b2a29b1bd65c4a759e8fd5a8f5
-
SSDEEP
1536:Ua3eJtxKnsYsEMINcTa7FFrj3Pxx1Px90:Ua3ez4sKNykrjfxxpxi
Malware Config
Extracted
Protocol: smtp- Host:
siamtmc.com - Port:
587 - Username:
[email protected] - Password:
s0mp0ng06
Extracted
purecrypter
http://172.245.191.17/000/Gjvbeqdycii.png
Extracted
snakekeylogger
Protocol: smtp- Host:
siamtmc.com - Port:
587 - Username:
[email protected] - Password:
s0mp0ng06 - Email To:
[email protected]
Signatures
-
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/2640-166-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation Payment Receipt.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 28 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 408 set thread context of 2640 408 Payment Receipt.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4432 powershell.exe 4432 powershell.exe 408 Payment Receipt.exe 408 Payment Receipt.exe 2640 MSBuild.exe 2640 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 408 Payment Receipt.exe Token: SeDebugPrivilege 4432 powershell.exe Token: SeDebugPrivilege 2640 MSBuild.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 408 wrote to memory of 4432 408 Payment Receipt.exe 83 PID 408 wrote to memory of 4432 408 Payment Receipt.exe 83 PID 408 wrote to memory of 4432 408 Payment Receipt.exe 83 PID 408 wrote to memory of 1712 408 Payment Receipt.exe 92 PID 408 wrote to memory of 1712 408 Payment Receipt.exe 92 PID 408 wrote to memory of 1712 408 Payment Receipt.exe 92 PID 408 wrote to memory of 2640 408 Payment Receipt.exe 93 PID 408 wrote to memory of 2640 408 Payment Receipt.exe 93 PID 408 wrote to memory of 2640 408 Payment Receipt.exe 93 PID 408 wrote to memory of 2640 408 Payment Receipt.exe 93 PID 408 wrote to memory of 2640 408 Payment Receipt.exe 93 PID 408 wrote to memory of 2640 408 Payment Receipt.exe 93 PID 408 wrote to memory of 2640 408 Payment Receipt.exe 93 PID 408 wrote to memory of 2640 408 Payment Receipt.exe 93 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Payment Receipt.exe"C:\Users\Admin\AppData\Local\Temp\Payment Receipt.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:408 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4432
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe2⤵PID:1712
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2640
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82