Resubmissions

01-02-2023 17:02

230201-vj6p3aah39 10

01-02-2023 17:00

230201-vjf5eacg4s 10

01-02-2023 16:57

230201-vgbrxacg2y 10

Analysis

  • max time kernel
    367s
  • max time network
    429s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-02-2023 17:02

General

  • Target

    e1cf59372694c7d46d84d0139b40d41b.exe

  • Size

    874KB

  • MD5

    e1cf59372694c7d46d84d0139b40d41b

  • SHA1

    d98fe7072196e71d5cb8388a7f6d62344ab382d9

  • SHA256

    cd8be35dfd9e75a60f5f1aa9b9504823b887533f220617e65244eb9d8a0f8acf

  • SHA512

    d95e2feb5062ab08168b62f0bd491d393aa02994b27aa3830fdc3c7de3f25460e03ea1e87837935e634634c68797689a637e0dea4560e700c1cd974d7f9cfac9

  • SSDEEP

    12288:GWcoiHoylpLYR7aV0Hp615ExN0nmjkYIZsiSbHRry5rWeh3ih9HeA6RYcJbezuyc:GNoizkO0Hp5JyZAbHReBYTf6RBo

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e1cf59372694c7d46d84d0139b40d41b.exe
    "C:\Users\Admin\AppData\Local\Temp\e1cf59372694c7d46d84d0139b40d41b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QdpKtuLDI.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1548
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QdpKtuLDI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1657.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4788
    • C:\Users\Admin\AppData\Local\Temp\e1cf59372694c7d46d84d0139b40d41b.exe
      "C:\Users\Admin\AppData\Local\Temp\e1cf59372694c7d46d84d0139b40d41b.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4064

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\e1cf59372694c7d46d84d0139b40d41b.exe.log
    Filesize

    1KB

    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • C:\Users\Admin\AppData\Local\Temp\tmp1657.tmp
    Filesize

    1KB

    MD5

    12dfc66397778389b2218ad11c06528f

    SHA1

    da7b7bf97d2fe24e559e3631cee3a1a0dfc8a139

    SHA256

    f58ce9c2d665a93fde1bd64d250cf908a46030aea1e7c757aa46c28f36896f13

    SHA512

    388fd6fc3faf828fcef974fd69f942b75c4083d9195205b6cdf97721341f7c3470397205614217ce9c4b69733024bb00ae1f269e73089762b68067a88332d928

  • memory/1548-200-0x0000000000000000-mapping.dmp
  • memory/1548-267-0x0000000004710000-0x0000000004746000-memory.dmp
    Filesize

    216KB

  • memory/1548-280-0x00000000071B0000-0x00000000077D8000-memory.dmp
    Filesize

    6.2MB

  • memory/1548-597-0x0000000006DB0000-0x0000000006DB8000-memory.dmp
    Filesize

    32KB

  • memory/1548-592-0x0000000006DC0000-0x0000000006DDA000-memory.dmp
    Filesize

    104KB

  • memory/1548-389-0x0000000009610000-0x00000000096A4000-memory.dmp
    Filesize

    592KB

  • memory/1548-385-0x00000000091F0000-0x0000000009295000-memory.dmp
    Filesize

    660KB

  • memory/1548-376-0x0000000009090000-0x00000000090AE000-memory.dmp
    Filesize

    120KB

  • memory/1548-375-0x00000000090B0000-0x00000000090E3000-memory.dmp
    Filesize

    204KB

  • memory/1548-362-0x0000000008190000-0x0000000008206000-memory.dmp
    Filesize

    472KB

  • memory/1548-351-0x0000000008440000-0x000000000848B000-memory.dmp
    Filesize

    300KB

  • memory/1548-348-0x0000000007EF0000-0x0000000007F0C000-memory.dmp
    Filesize

    112KB

  • memory/1548-339-0x0000000007BA0000-0x0000000007EF0000-memory.dmp
    Filesize

    3.3MB

  • memory/1548-334-0x0000000007930000-0x0000000007996000-memory.dmp
    Filesize

    408KB

  • memory/1548-332-0x00000000078C0000-0x0000000007926000-memory.dmp
    Filesize

    408KB

  • memory/1548-329-0x00000000077E0000-0x0000000007802000-memory.dmp
    Filesize

    136KB

  • memory/2696-160-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-171-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-134-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-135-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-136-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-137-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-138-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-139-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-140-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-141-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-142-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-143-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-144-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-145-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-146-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-147-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-148-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-149-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-150-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-151-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-152-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-153-0x0000000000BB0000-0x0000000000C92000-memory.dmp
    Filesize

    904KB

  • memory/2696-154-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-155-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-156-0x00000000059B0000-0x0000000005EAE000-memory.dmp
    Filesize

    5.0MB

  • memory/2696-157-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-158-0x0000000005550000-0x00000000055E2000-memory.dmp
    Filesize

    584KB

  • memory/2696-159-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-132-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-161-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-162-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-163-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-164-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-165-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-166-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-167-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-168-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-169-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-170-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-133-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-172-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-173-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-174-0x00000000054E0000-0x00000000054EA000-memory.dmp
    Filesize

    40KB

  • memory/2696-175-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-176-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-177-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-178-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-180-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-179-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-181-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-182-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-183-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-184-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-185-0x00000000057C0000-0x00000000057D4000-memory.dmp
    Filesize

    80KB

  • memory/2696-186-0x0000000008E30000-0x0000000008ECC000-memory.dmp
    Filesize

    624KB

  • memory/2696-187-0x00000000059A0000-0x00000000059AA000-memory.dmp
    Filesize

    40KB

  • memory/2696-188-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-189-0x0000000008F60000-0x0000000008FC2000-memory.dmp
    Filesize

    392KB

  • memory/2696-190-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-247-0x0000000009230000-0x0000000009258000-memory.dmp
    Filesize

    160KB

  • memory/2696-119-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-120-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-131-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-130-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-129-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-128-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-127-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-126-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-125-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-124-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-123-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-122-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-121-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4064-303-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/4064-252-0x00000000004206CE-mapping.dmp
  • memory/4064-615-0x00000000066D0000-0x0000000006892000-memory.dmp
    Filesize

    1.8MB

  • memory/4788-202-0x0000000000000000-mapping.dmp