Resubmissions

01-02-2023 17:02

230201-vj6p3aah39 10

01-02-2023 17:00

230201-vjf5eacg4s 10

01-02-2023 16:57

230201-vgbrxacg2y 10

Analysis

  • max time kernel
    134s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-02-2023 16:57

General

  • Target

    e1cf59372694c7d46d84d0139b40d41b.exe

  • Size

    874KB

  • MD5

    e1cf59372694c7d46d84d0139b40d41b

  • SHA1

    d98fe7072196e71d5cb8388a7f6d62344ab382d9

  • SHA256

    cd8be35dfd9e75a60f5f1aa9b9504823b887533f220617e65244eb9d8a0f8acf

  • SHA512

    d95e2feb5062ab08168b62f0bd491d393aa02994b27aa3830fdc3c7de3f25460e03ea1e87837935e634634c68797689a637e0dea4560e700c1cd974d7f9cfac9

  • SSDEEP

    12288:GWcoiHoylpLYR7aV0Hp615ExN0nmjkYIZsiSbHRry5rWeh3ih9HeA6RYcJbezuyc:GNoizkO0Hp5JyZAbHReBYTf6RBo

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    info@opttools-tw.com
  • Password:
    kV$bSqJ1 daniel

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e1cf59372694c7d46d84d0139b40d41b.exe
    "C:\Users\Admin\AppData\Local\Temp\e1cf59372694c7d46d84d0139b40d41b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QdpKtuLDI.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3180
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QdpKtuLDI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2E82.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3456
    • C:\Users\Admin\AppData\Local\Temp\e1cf59372694c7d46d84d0139b40d41b.exe
      "C:\Users\Admin\AppData\Local\Temp\e1cf59372694c7d46d84d0139b40d41b.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2412

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2E82.tmp
    Filesize

    1KB

    MD5

    b568e6c5b5de87b5e9c0289bf0c6186b

    SHA1

    fc7feba935ca170fd803ade329e140983766dc08

    SHA256

    3dab85f754212345ce6f1ab2ad73d0128245ea0f7ba39dd4c59b4c1daff4142b

    SHA512

    bea8b0f5b03ae6fc5ba5f34644126ceba014f5a43afdfb6c42f0c3360021fcaf84c4db9a1ad03e3b2917c985f8628422582cd6212f7dbddee6e4d8935b6d6e71

  • memory/2412-141-0x0000000000000000-mapping.dmp
  • memory/2412-158-0x0000000006D10000-0x0000000006ED2000-memory.dmp
    Filesize

    1.8MB

  • memory/2412-142-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2988-133-0x0000000005590000-0x0000000005B34000-memory.dmp
    Filesize

    5.6MB

  • memory/2988-134-0x0000000004FE0000-0x0000000005072000-memory.dmp
    Filesize

    584KB

  • memory/2988-135-0x0000000004FA0000-0x0000000004FAA000-memory.dmp
    Filesize

    40KB

  • memory/2988-136-0x0000000008B50000-0x0000000008BEC000-memory.dmp
    Filesize

    624KB

  • memory/2988-132-0x0000000000510000-0x00000000005F2000-memory.dmp
    Filesize

    904KB

  • memory/3180-150-0x0000000006600000-0x000000000661E000-memory.dmp
    Filesize

    120KB

  • memory/3180-154-0x00000000075D0000-0x0000000007666000-memory.dmp
    Filesize

    600KB

  • memory/3180-143-0x0000000005220000-0x0000000005848000-memory.dmp
    Filesize

    6.2MB

  • memory/3180-144-0x0000000004F80000-0x0000000004FA2000-memory.dmp
    Filesize

    136KB

  • memory/3180-145-0x0000000005850000-0x00000000058B6000-memory.dmp
    Filesize

    408KB

  • memory/3180-146-0x00000000059C0000-0x0000000005A26000-memory.dmp
    Filesize

    408KB

  • memory/3180-147-0x0000000006050000-0x000000000606E000-memory.dmp
    Filesize

    120KB

  • memory/3180-148-0x0000000006FF0000-0x0000000007022000-memory.dmp
    Filesize

    200KB

  • memory/3180-149-0x0000000070C60000-0x0000000070CAC000-memory.dmp
    Filesize

    304KB

  • memory/3180-137-0x0000000000000000-mapping.dmp
  • memory/3180-151-0x0000000007990000-0x000000000800A000-memory.dmp
    Filesize

    6.5MB

  • memory/3180-152-0x0000000007350000-0x000000000736A000-memory.dmp
    Filesize

    104KB

  • memory/3180-153-0x00000000073C0000-0x00000000073CA000-memory.dmp
    Filesize

    40KB

  • memory/3180-140-0x0000000002740000-0x0000000002776000-memory.dmp
    Filesize

    216KB

  • memory/3180-155-0x0000000007580000-0x000000000758E000-memory.dmp
    Filesize

    56KB

  • memory/3180-156-0x0000000007690000-0x00000000076AA000-memory.dmp
    Filesize

    104KB

  • memory/3180-157-0x0000000007670000-0x0000000007678000-memory.dmp
    Filesize

    32KB

  • memory/3456-138-0x0000000000000000-mapping.dmp