Resubmissions

01-02-2023 17:02

230201-vj6p3aah39 10

01-02-2023 17:00

230201-vjf5eacg4s 10

01-02-2023 16:57

230201-vgbrxacg2y 10

Analysis

  • max time kernel
    505s
  • max time network
    507s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-02-2023 17:02

General

  • Target

    9dc5600bedda76a29aa0e33da951fc30.exe

  • Size

    504KB

  • MD5

    9dc5600bedda76a29aa0e33da951fc30

  • SHA1

    9daa8192ef8b03ee276de60e656a56b88ec2d074

  • SHA256

    e966cd1651a960bc88f3582b328d274b2cbf2b84d59df761cbcd1702c38d5a14

  • SHA512

    96e37c9a6342d09799138a97e1928d595aabf36ee5a250d7bba5c3397117a6bb0d19063cf305e1af6799aad6fbeb9257d429454340953203118fa288a0f74804

  • SSDEEP

    12288:8RFO4oYvuoQouswXH06WAx5HSbr8z9i7+pvdCWtO:8TO4UdrE6J4r8zw6Rsh

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    francode@newwinbelt-cn.com
  • Password:
    ROe!AB$3

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9dc5600bedda76a29aa0e33da951fc30.exe
    "C:\Users\Admin\AppData\Local\Temp\9dc5600bedda76a29aa0e33da951fc30.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4848
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UDBgQhSevZPJlf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1616
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UDBgQhSevZPJlf" /XML "C:\Users\Admin\AppData\Local\Temp\tmp995.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2024
    • C:\Users\Admin\AppData\Local\Temp\9dc5600bedda76a29aa0e33da951fc30.exe
      "C:\Users\Admin\AppData\Local\Temp\9dc5600bedda76a29aa0e33da951fc30.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4568

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp995.tmp
    Filesize

    1KB

    MD5

    d1179ce6436f309d5918611196341e77

    SHA1

    b9ca3207709f56ecbe614c3c39f66855394b50aa

    SHA256

    7150406761e072c460cd6fcbf503d48ae9d4829eee6e99fa68984906ebd9b2ec

    SHA512

    3f6b0cc430438ab9273a1c89ecdfbdcedd01395642c8f18f7022b17c54364464032acc723c2fc4e4016f7ae4e15f2b94edad2fd44b0bd1557a2844d3f014fd37

  • memory/1616-150-0x0000000006A90000-0x0000000006AAE000-memory.dmp
    Filesize

    120KB

  • memory/1616-144-0x0000000005520000-0x0000000005542000-memory.dmp
    Filesize

    136KB

  • memory/1616-146-0x0000000005E80000-0x0000000005EE6000-memory.dmp
    Filesize

    408KB

  • memory/1616-147-0x00000000064E0000-0x00000000064FE000-memory.dmp
    Filesize

    120KB

  • memory/1616-137-0x0000000000000000-mapping.dmp
  • memory/1616-153-0x0000000007850000-0x000000000785A000-memory.dmp
    Filesize

    40KB

  • memory/1616-139-0x0000000004F00000-0x0000000004F36000-memory.dmp
    Filesize

    216KB

  • memory/1616-145-0x0000000005E10000-0x0000000005E76000-memory.dmp
    Filesize

    408KB

  • memory/1616-141-0x0000000005670000-0x0000000005C98000-memory.dmp
    Filesize

    6.2MB

  • memory/1616-152-0x00000000077E0000-0x00000000077FA000-memory.dmp
    Filesize

    104KB

  • memory/1616-151-0x0000000007E20000-0x000000000849A000-memory.dmp
    Filesize

    6.5MB

  • memory/1616-154-0x0000000007A60000-0x0000000007AF6000-memory.dmp
    Filesize

    600KB

  • memory/1616-155-0x0000000007A10000-0x0000000007A1E000-memory.dmp
    Filesize

    56KB

  • memory/1616-157-0x0000000007B00000-0x0000000007B08000-memory.dmp
    Filesize

    32KB

  • memory/1616-156-0x0000000007B20000-0x0000000007B3A000-memory.dmp
    Filesize

    104KB

  • memory/1616-148-0x0000000006AD0000-0x0000000006B02000-memory.dmp
    Filesize

    200KB

  • memory/1616-149-0x0000000070C80000-0x0000000070CCC000-memory.dmp
    Filesize

    304KB

  • memory/2024-138-0x0000000000000000-mapping.dmp
  • memory/4568-158-0x00000000065F0000-0x00000000067B2000-memory.dmp
    Filesize

    1.8MB

  • memory/4568-143-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/4568-142-0x0000000000000000-mapping.dmp
  • memory/4848-133-0x0000000005C50000-0x00000000061F4000-memory.dmp
    Filesize

    5.6MB

  • memory/4848-132-0x0000000000B50000-0x0000000000BD2000-memory.dmp
    Filesize

    520KB

  • memory/4848-136-0x0000000007D50000-0x0000000007DEC000-memory.dmp
    Filesize

    624KB

  • memory/4848-135-0x0000000005570000-0x000000000557A000-memory.dmp
    Filesize

    40KB

  • memory/4848-134-0x00000000055C0000-0x0000000005652000-memory.dmp
    Filesize

    584KB