Resubmissions

01-02-2023 17:02

230201-vj6p3aah39 10

01-02-2023 17:00

230201-vjf5eacg4s 10

01-02-2023 16:57

230201-vgbrxacg2y 10

Analysis

  • max time kernel
    371s
  • max time network
    434s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-02-2023 17:02

General

  • Target

    9dc5600bedda76a29aa0e33da951fc30.exe

  • Size

    504KB

  • MD5

    9dc5600bedda76a29aa0e33da951fc30

  • SHA1

    9daa8192ef8b03ee276de60e656a56b88ec2d074

  • SHA256

    e966cd1651a960bc88f3582b328d274b2cbf2b84d59df761cbcd1702c38d5a14

  • SHA512

    96e37c9a6342d09799138a97e1928d595aabf36ee5a250d7bba5c3397117a6bb0d19063cf305e1af6799aad6fbeb9257d429454340953203118fa288a0f74804

  • SSDEEP

    12288:8RFO4oYvuoQouswXH06WAx5HSbr8z9i7+pvdCWtO:8TO4UdrE6J4r8zw6Rsh

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9dc5600bedda76a29aa0e33da951fc30.exe
    "C:\Users\Admin\AppData\Local\Temp\9dc5600bedda76a29aa0e33da951fc30.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2660
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UDBgQhSevZPJlf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2916
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UDBgQhSevZPJlf" /XML "C:\Users\Admin\AppData\Local\Temp\tmp125F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3724
    • C:\Users\Admin\AppData\Local\Temp\9dc5600bedda76a29aa0e33da951fc30.exe
      "C:\Users\Admin\AppData\Local\Temp\9dc5600bedda76a29aa0e33da951fc30.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4208

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\9dc5600bedda76a29aa0e33da951fc30.exe.log
    Filesize

    1KB

    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • C:\Users\Admin\AppData\Local\Temp\tmp125F.tmp
    Filesize

    1KB

    MD5

    7abc681903453f253aabaa1a47bf18b7

    SHA1

    61f24450c512ee8337943202403ec4bc7c3542aa

    SHA256

    1ffed73ddfafcb1db818af02845d72ee1486942289ae55c700749df19746b7aa

    SHA512

    c7033be7b4ac3fc06d78a24ef14dad31e972cbf0d2df8c9cd8a832a02b5f04d404ef58080c72791f50f3f2f9aaa5fff249d1815aca97b8890d49b52ed32770e0

  • memory/2660-160-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-135-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-117-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-118-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-119-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-120-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-121-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-122-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-123-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-124-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-125-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-126-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-127-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-128-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-129-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-130-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-131-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-132-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-133-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-134-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-162-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-136-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-137-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-138-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-139-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-140-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-141-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-142-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-143-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-144-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-161-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-146-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-147-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-148-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-149-0x00000000001F0000-0x0000000000272000-memory.dmp
    Filesize

    520KB

  • memory/2660-150-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-151-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-152-0x00000000051F0000-0x00000000056EE000-memory.dmp
    Filesize

    5.0MB

  • memory/2660-153-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-154-0x0000000004AF0000-0x0000000004B82000-memory.dmp
    Filesize

    584KB

  • memory/2660-155-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-156-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-157-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-158-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-115-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-159-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-145-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-116-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-166-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-164-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-165-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-163-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-167-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-168-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-169-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-170-0x0000000004BF0000-0x0000000004BFA000-memory.dmp
    Filesize

    40KB

  • memory/2660-171-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-172-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-173-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-174-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-175-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-176-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-177-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-178-0x0000000004CA0000-0x0000000004CB4000-memory.dmp
    Filesize

    80KB

  • memory/2660-179-0x0000000007190000-0x000000000722C000-memory.dmp
    Filesize

    624KB

  • memory/2660-180-0x0000000004CD0000-0x0000000004CDA000-memory.dmp
    Filesize

    40KB

  • memory/2660-181-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-182-0x0000000007260000-0x00000000072C0000-memory.dmp
    Filesize

    384KB

  • memory/2660-183-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-184-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-185-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-186-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-240-0x0000000007310000-0x0000000007338000-memory.dmp
    Filesize

    160KB

  • memory/2916-318-0x0000000007390000-0x00000000073F6000-memory.dmp
    Filesize

    408KB

  • memory/2916-309-0x00000000072D0000-0x00000000072F2000-memory.dmp
    Filesize

    136KB

  • memory/2916-337-0x00000000082E0000-0x000000000832B000-memory.dmp
    Filesize

    300KB

  • memory/2916-336-0x0000000007BA0000-0x0000000007BBC000-memory.dmp
    Filesize

    112KB

  • memory/2916-382-0x0000000009840000-0x00000000098D4000-memory.dmp
    Filesize

    592KB

  • memory/2916-585-0x00000000097E0000-0x00000000097FA000-memory.dmp
    Filesize

    104KB

  • memory/2916-322-0x0000000007D50000-0x00000000080A0000-memory.dmp
    Filesize

    3.3MB

  • memory/2916-315-0x0000000007C00000-0x0000000007C66000-memory.dmp
    Filesize

    408KB

  • memory/2916-590-0x00000000097D0000-0x00000000097D8000-memory.dmp
    Filesize

    32KB

  • memory/2916-258-0x0000000004970000-0x00000000049A6000-memory.dmp
    Filesize

    216KB

  • memory/2916-193-0x0000000000000000-mapping.dmp
  • memory/2916-272-0x0000000007560000-0x0000000007B88000-memory.dmp
    Filesize

    6.2MB

  • memory/2916-350-0x00000000084E0000-0x0000000008556000-memory.dmp
    Filesize

    472KB

  • memory/2916-368-0x0000000009330000-0x0000000009363000-memory.dmp
    Filesize

    204KB

  • memory/2916-369-0x0000000009310000-0x000000000932E000-memory.dmp
    Filesize

    120KB

  • memory/2916-378-0x0000000009470000-0x0000000009515000-memory.dmp
    Filesize

    660KB

  • memory/3724-195-0x0000000000000000-mapping.dmp
  • memory/4208-302-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/4208-245-0x00000000004206DE-mapping.dmp
  • memory/4208-608-0x00000000061C0000-0x0000000006382000-memory.dmp
    Filesize

    1.8MB