Resubmissions

01-02-2023 17:02

230201-vj6p3aah39 10

01-02-2023 17:00

230201-vjf5eacg4s 10

01-02-2023 16:57

230201-vgbrxacg2y 10

Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01-02-2023 16:57

General

  • Target

    9dc5600bedda76a29aa0e33da951fc30.exe

  • Size

    504KB

  • MD5

    9dc5600bedda76a29aa0e33da951fc30

  • SHA1

    9daa8192ef8b03ee276de60e656a56b88ec2d074

  • SHA256

    e966cd1651a960bc88f3582b328d274b2cbf2b84d59df761cbcd1702c38d5a14

  • SHA512

    96e37c9a6342d09799138a97e1928d595aabf36ee5a250d7bba5c3397117a6bb0d19063cf305e1af6799aad6fbeb9257d429454340953203118fa288a0f74804

  • SSDEEP

    12288:8RFO4oYvuoQouswXH06WAx5HSbr8z9i7+pvdCWtO:8TO4UdrE6J4r8zw6Rsh

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    francode@newwinbelt-cn.com
  • Password:
    ROe!AB$3

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9dc5600bedda76a29aa0e33da951fc30.exe
    "C:\Users\Admin\AppData\Local\Temp\9dc5600bedda76a29aa0e33da951fc30.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UDBgQhSevZPJlf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1416
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UDBgQhSevZPJlf" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA796.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1364
    • C:\Users\Admin\AppData\Local\Temp\9dc5600bedda76a29aa0e33da951fc30.exe
      "C:\Users\Admin\AppData\Local\Temp\9dc5600bedda76a29aa0e33da951fc30.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1264

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA796.tmp
    Filesize

    1KB

    MD5

    4b7e4884267a971177d576b06d1267f7

    SHA1

    718dbf22d2ee14bb0e2065ecdc8512a0f6bf4124

    SHA256

    3148591c33714fc01f1c0c263d92db9b1c90dc459efa04590f43313e9c81b8a8

    SHA512

    cdcd67fe7397ea44b42bc42da89eee2f1d97d31d8b1c02b74edf81243e570b1b6aaadc4dd6fd20991662cd82758a9eaa723178a6cfaa1df2d8310729e82319b2

  • memory/1264-64-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1264-75-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1264-73-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1264-71-0x00000000004206DE-mapping.dmp
  • memory/1264-70-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1264-65-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1264-67-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1264-69-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1364-60-0x0000000000000000-mapping.dmp
  • memory/1416-77-0x000000006E300000-0x000000006E8AB000-memory.dmp
    Filesize

    5.7MB

  • memory/1416-59-0x0000000000000000-mapping.dmp
  • memory/1416-78-0x000000006E300000-0x000000006E8AB000-memory.dmp
    Filesize

    5.7MB

  • memory/1940-58-0x0000000004FB0000-0x0000000005010000-memory.dmp
    Filesize

    384KB

  • memory/1940-63-0x00000000021A0000-0x00000000021C8000-memory.dmp
    Filesize

    160KB

  • memory/1940-54-0x0000000000BC0000-0x0000000000C42000-memory.dmp
    Filesize

    520KB

  • memory/1940-57-0x0000000000660000-0x000000000066A000-memory.dmp
    Filesize

    40KB

  • memory/1940-56-0x00000000005A0000-0x00000000005B4000-memory.dmp
    Filesize

    80KB

  • memory/1940-55-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
    Filesize

    8KB