Analysis
-
max time kernel
141s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
04-02-2025 13:56
Static task
static1
Behavioral task
behavioral1
Sample
SCS AWB and Commercial Invoice.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SCS AWB and Commercial Invoice.exe
Resource
win10v2004-20250129-en
General
-
Target
SCS AWB and Commercial Invoice.exe
-
Size
612KB
-
MD5
90d3693237ab538a39b44e399e96b668
-
SHA1
d8a59dc7a9d4d8c6f4f0c9a86219746b00a3bbd7
-
SHA256
777f42b7f48939008d57d46ff443a292669fbfdbba5c566090448b49fd5a79a3
-
SHA512
0d158bd0b2bdebf3ebc5601edad03af8bc6f87a77f222a4db13cd4cbe817537ff33d8f02c2e973bd3c44d6dfd42f6c1ab9d16b80cf124cfae745ce08d19b7ad8
-
SSDEEP
12288:Uvd17c3wecl9Z2Cjex7uQN2oQ1eSTu6/V9mdol:gb7c3weEGn2oqqWV9mdg
Malware Config
Extracted
xworm
5.0
TZcnTcBHbLCXf1ef
-
install_file
USB.exe
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.haselayakkabi.com.tr - Port:
25 - Username:
[email protected] - Password:
Ydj5DCO% - Email To:
[email protected]
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/1340-41-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm -
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 3 IoCs
resource yara_rule behavioral2/files/0x000d000000023b38-104.dat family_snakekeylogger behavioral2/memory/528-111-0x0000000000410000-0x0000000000434000-memory.dmp family_snakekeylogger behavioral2/memory/4996-147-0x0000000140000000-0x0000000140024000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3508 powershell.exe 4736 powershell.exe 1208 powershell.exe 4788 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000\Control Panel\International\Geo\Nation SCS AWB and Commercial Invoice.exe Key value queried \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000\Control Panel\International\Geo\Nation SCS AWB and Commercial Invoice.exe Key value queried \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000\Control Panel\International\Geo\Nation dpuuvq.exe -
Executes dropped EXE 3 IoCs
pid Process 3056 dpuuvq.exe 528 lrezlb.exe 4996 dpuuvq.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 lrezlb.exe Key opened \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 lrezlb.exe Key opened \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 dpuuvq.exe Key opened \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 dpuuvq.exe Key opened \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 dpuuvq.exe Key opened \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 lrezlb.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 38 checkip.dyndns.org 44 reallyfreegeoip.org 45 reallyfreegeoip.org 54 reallyfreegeoip.org -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 540 set thread context of 1340 540 SCS AWB and Commercial Invoice.exe 98 PID 3056 set thread context of 4996 3056 dpuuvq.exe 107 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SCS AWB and Commercial Invoice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SCS AWB and Commercial Invoice.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3244 schtasks.exe 4936 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 47 IoCs
pid Process 540 SCS AWB and Commercial Invoice.exe 540 SCS AWB and Commercial Invoice.exe 540 SCS AWB and Commercial Invoice.exe 540 SCS AWB and Commercial Invoice.exe 540 SCS AWB and Commercial Invoice.exe 540 SCS AWB and Commercial Invoice.exe 540 SCS AWB and Commercial Invoice.exe 540 SCS AWB and Commercial Invoice.exe 540 SCS AWB and Commercial Invoice.exe 540 SCS AWB and Commercial Invoice.exe 540 SCS AWB and Commercial Invoice.exe 540 SCS AWB and Commercial Invoice.exe 540 SCS AWB and Commercial Invoice.exe 540 SCS AWB and Commercial Invoice.exe 540 SCS AWB and Commercial Invoice.exe 540 SCS AWB and Commercial Invoice.exe 3508 powershell.exe 4736 powershell.exe 540 SCS AWB and Commercial Invoice.exe 540 SCS AWB and Commercial Invoice.exe 540 SCS AWB and Commercial Invoice.exe 3508 powershell.exe 4736 powershell.exe 528 lrezlb.exe 3056 dpuuvq.exe 528 lrezlb.exe 3056 dpuuvq.exe 3056 dpuuvq.exe 3056 dpuuvq.exe 3056 dpuuvq.exe 3056 dpuuvq.exe 3056 dpuuvq.exe 3056 dpuuvq.exe 3056 dpuuvq.exe 3056 dpuuvq.exe 3056 dpuuvq.exe 3056 dpuuvq.exe 3056 dpuuvq.exe 3056 dpuuvq.exe 3056 dpuuvq.exe 3056 dpuuvq.exe 1208 powershell.exe 4788 powershell.exe 4788 powershell.exe 1208 powershell.exe 4996 dpuuvq.exe 4996 dpuuvq.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 540 SCS AWB and Commercial Invoice.exe Token: SeDebugPrivilege 3508 powershell.exe Token: SeDebugPrivilege 4736 powershell.exe Token: SeDebugPrivilege 1340 SCS AWB and Commercial Invoice.exe Token: SeDebugPrivilege 528 lrezlb.exe Token: SeDebugPrivilege 3056 dpuuvq.exe Token: SeDebugPrivilege 1208 powershell.exe Token: SeDebugPrivilege 4788 powershell.exe Token: SeDebugPrivilege 4996 dpuuvq.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 540 wrote to memory of 3508 540 SCS AWB and Commercial Invoice.exe 91 PID 540 wrote to memory of 3508 540 SCS AWB and Commercial Invoice.exe 91 PID 540 wrote to memory of 3508 540 SCS AWB and Commercial Invoice.exe 91 PID 540 wrote to memory of 4736 540 SCS AWB and Commercial Invoice.exe 93 PID 540 wrote to memory of 4736 540 SCS AWB and Commercial Invoice.exe 93 PID 540 wrote to memory of 4736 540 SCS AWB and Commercial Invoice.exe 93 PID 540 wrote to memory of 4936 540 SCS AWB and Commercial Invoice.exe 94 PID 540 wrote to memory of 4936 540 SCS AWB and Commercial Invoice.exe 94 PID 540 wrote to memory of 4936 540 SCS AWB and Commercial Invoice.exe 94 PID 540 wrote to memory of 4896 540 SCS AWB and Commercial Invoice.exe 97 PID 540 wrote to memory of 4896 540 SCS AWB and Commercial Invoice.exe 97 PID 540 wrote to memory of 4896 540 SCS AWB and Commercial Invoice.exe 97 PID 540 wrote to memory of 1340 540 SCS AWB and Commercial Invoice.exe 98 PID 540 wrote to memory of 1340 540 SCS AWB and Commercial Invoice.exe 98 PID 540 wrote to memory of 1340 540 SCS AWB and Commercial Invoice.exe 98 PID 540 wrote to memory of 1340 540 SCS AWB and Commercial Invoice.exe 98 PID 540 wrote to memory of 1340 540 SCS AWB and Commercial Invoice.exe 98 PID 540 wrote to memory of 1340 540 SCS AWB and Commercial Invoice.exe 98 PID 540 wrote to memory of 1340 540 SCS AWB and Commercial Invoice.exe 98 PID 540 wrote to memory of 1340 540 SCS AWB and Commercial Invoice.exe 98 PID 1340 wrote to memory of 3056 1340 SCS AWB and Commercial Invoice.exe 99 PID 1340 wrote to memory of 3056 1340 SCS AWB and Commercial Invoice.exe 99 PID 1340 wrote to memory of 528 1340 SCS AWB and Commercial Invoice.exe 100 PID 1340 wrote to memory of 528 1340 SCS AWB and Commercial Invoice.exe 100 PID 3056 wrote to memory of 1208 3056 dpuuvq.exe 101 PID 3056 wrote to memory of 1208 3056 dpuuvq.exe 101 PID 3056 wrote to memory of 4788 3056 dpuuvq.exe 103 PID 3056 wrote to memory of 4788 3056 dpuuvq.exe 103 PID 3056 wrote to memory of 3244 3056 dpuuvq.exe 105 PID 3056 wrote to memory of 3244 3056 dpuuvq.exe 105 PID 3056 wrote to memory of 4996 3056 dpuuvq.exe 107 PID 3056 wrote to memory of 4996 3056 dpuuvq.exe 107 PID 3056 wrote to memory of 4996 3056 dpuuvq.exe 107 PID 3056 wrote to memory of 4996 3056 dpuuvq.exe 107 PID 3056 wrote to memory of 4996 3056 dpuuvq.exe 107 PID 3056 wrote to memory of 4996 3056 dpuuvq.exe 107 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 dpuuvq.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 dpuuvq.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SCS AWB and Commercial Invoice.exe"C:\Users\Admin\AppData\Local\Temp\SCS AWB and Commercial Invoice.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SCS AWB and Commercial Invoice.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3508
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\HOYVjVj.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4736
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HOYVjVj" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7EDF.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4936
-
-
C:\Users\Admin\AppData\Local\Temp\SCS AWB and Commercial Invoice.exe"C:\Users\Admin\AppData\Local\Temp\SCS AWB and Commercial Invoice.exe"2⤵PID:4896
-
-
C:\Users\Admin\AppData\Local\Temp\SCS AWB and Commercial Invoice.exe"C:\Users\Admin\AppData\Local\Temp\SCS AWB and Commercial Invoice.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Users\Admin\AppData\Local\Temp\dpuuvq.exe"C:\Users\Admin\AppData\Local\Temp\dpuuvq.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\dpuuvq.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ungagCKiEnZdl.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4788
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ungagCKiEnZdl" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCB84.tmp"4⤵
- Scheduled Task/Job: Scheduled Task
PID:3244
-
-
C:\Users\Admin\AppData\Local\Temp\dpuuvq.exeC:\Users\Admin\AppData\Local\Temp\dpuuvq.exe4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4996
-
-
-
C:\Users\Admin\AppData\Local\Temp\lrezlb.exe"C:\Users\Admin\AppData\Local\Temp\lrezlb.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:528
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
944B
MD59b80cd7a712469a4c45fec564313d9eb
SHA16125c01bc10d204ca36ad1110afe714678655f2d
SHA2565a9e4969c6cdb5d522c81ce55799effb7255c1b0a9966a936d1dc3ff8fe2112d
SHA512ac280d2623c470c9dec94726a7af0612938723f3c7d60d727eb3c21f17be2f2049f97bc8303558be8b01f94406781ece0ada9a3bc51e930aff20bebb6ca17584
-
Filesize
18KB
MD505095543caa70ba3a3ee79cb9949cc0b
SHA1aa95eed8cb2a1711be9290cdac55301a1fb6eba6
SHA25616717722b13b685022277b77145ead863d55141b3e9672effe9de5d83be3920b
SHA512780707b0c0014f7b9a13d7e8a28525c94b98e617626a4f2807dcf374158676757dc95be639fa30c286d71796ff6b3c2b89bb2ff9c09637ef07d3f6eb1333b3c1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
749KB
MD595778b5e445f34c619d287b89dded497
SHA1e000e426e27c49eacaf01574ab275edbb9c7821b
SHA256055685f3b4d56822d4b85563b67db68d0f6e5e6a2d8e3f2f5ccb5348a526f7fb
SHA51233bfe93fde659ac89968c9775148fdd0265ffb63e897f44f744c7dfb98423cbbac68a69814626c31fef6afc556e0be4cd56be337ee775dc7b5d120ce7c690b21
-
Filesize
125KB
MD52c7947deaf97810d71cc5ad07871ff30
SHA1c9922d761a88491493d3b386ecb495efe151e074
SHA256d03238cdd5d39c714ae852c35fc27b813093ae6323e20521f3032023b128988c
SHA5124f3fc590b72f6f3bfb3d96c3b3bb1536b9796463ab8095a5086fff71ff98fb080d726eae7334414acc65d3ab7fe6d3e0669a2c66cfd94200b10d7ea1ab6b8616
-
Filesize
1KB
MD5a021e4a559b440a5b2ea101087109d26
SHA12e85e788779c798ab094ab6ca3f84c4008392df4
SHA256a7163af920b20e5e98abc466cf857f5361e88f2faf213518867ebf28191812a3
SHA512e10772213e84111fa70a3932b770aff74fa92542827567621e2e3012bbea5dc193bbabb9d16f9536783f9dab49fc93b29e277351d8a04d0d482f510ac8d4d1ba
-
Filesize
1KB
MD528da8f836205ae6e353b760a6766796a
SHA1f0473b95d8e4df7812aebcdbaaedaf7dc763fe78
SHA256c16530e2d1460124d47e2163aa57472ca70e84004a84f54e50babefa959e3893
SHA5121571d638a59822edc8f868b8de1255d123a3a70fcc9b2d4495a69b6998c96cc40915ffc46efd0fdf760d191876813a19b1a98770a50f1d1bbe37981e002f1f67