Resubmissions

01-02-2023 17:02

230201-vj6p3aah39 10

01-02-2023 17:00

230201-vjf5eacg4s 10

01-02-2023 16:57

230201-vgbrxacg2y 10

Analysis

  • max time kernel
    90s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-02-2023 17:00

General

  • Target

    e1cf59372694c7d46d84d0139b40d41b.exe

  • Size

    874KB

  • MD5

    e1cf59372694c7d46d84d0139b40d41b

  • SHA1

    d98fe7072196e71d5cb8388a7f6d62344ab382d9

  • SHA256

    cd8be35dfd9e75a60f5f1aa9b9504823b887533f220617e65244eb9d8a0f8acf

  • SHA512

    d95e2feb5062ab08168b62f0bd491d393aa02994b27aa3830fdc3c7de3f25460e03ea1e87837935e634634c68797689a637e0dea4560e700c1cd974d7f9cfac9

  • SSDEEP

    12288:GWcoiHoylpLYR7aV0Hp615ExN0nmjkYIZsiSbHRry5rWeh3ih9HeA6RYcJbezuyc:GNoizkO0Hp5JyZAbHReBYTf6RBo

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    info@opttools-tw.com
  • Password:
    kV$bSqJ1 daniel

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e1cf59372694c7d46d84d0139b40d41b.exe
    "C:\Users\Admin\AppData\Local\Temp\e1cf59372694c7d46d84d0139b40d41b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QdpKtuLDI.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2172
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QdpKtuLDI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6CE3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4888
    • C:\Users\Admin\AppData\Local\Temp\e1cf59372694c7d46d84d0139b40d41b.exe
      "C:\Users\Admin\AppData\Local\Temp\e1cf59372694c7d46d84d0139b40d41b.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:956

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp6CE3.tmp
    Filesize

    1KB

    MD5

    8e81811ebd2941a21207f77a17c61bc1

    SHA1

    0c3c61b7012f7e319546323ceb92ea26e2a0c950

    SHA256

    636ed8096ef9eba97d1291af0113f0b6dbd10e2da6437b30a8197c298add6967

    SHA512

    128cb1db7c217a30375d59d1e16d6139ebdfbd3a32b7dbb1f820444bc18668933558ca1d89b81d1042cafe669d37625080cc6643332a7a06841314827f905f9d

  • memory/956-143-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/956-158-0x0000000006990000-0x0000000006B52000-memory.dmp
    Filesize

    1.8MB

  • memory/956-142-0x0000000000000000-mapping.dmp
  • memory/1808-133-0x0000000005F90000-0x0000000006534000-memory.dmp
    Filesize

    5.6MB

  • memory/1808-134-0x00000000059E0000-0x0000000005A72000-memory.dmp
    Filesize

    584KB

  • memory/1808-135-0x0000000005960000-0x000000000596A000-memory.dmp
    Filesize

    40KB

  • memory/1808-136-0x0000000009510000-0x00000000095AC000-memory.dmp
    Filesize

    624KB

  • memory/1808-132-0x0000000000ED0000-0x0000000000FB2000-memory.dmp
    Filesize

    904KB

  • memory/2172-150-0x0000000006980000-0x000000000699E000-memory.dmp
    Filesize

    120KB

  • memory/2172-154-0x0000000007970000-0x0000000007A06000-memory.dmp
    Filesize

    600KB

  • memory/2172-139-0x0000000002AB0000-0x0000000002AE6000-memory.dmp
    Filesize

    216KB

  • memory/2172-144-0x0000000005620000-0x0000000005642000-memory.dmp
    Filesize

    136KB

  • memory/2172-145-0x0000000005D00000-0x0000000005D66000-memory.dmp
    Filesize

    408KB

  • memory/2172-146-0x0000000005EE0000-0x0000000005F46000-memory.dmp
    Filesize

    408KB

  • memory/2172-147-0x0000000006400000-0x000000000641E000-memory.dmp
    Filesize

    120KB

  • memory/2172-148-0x00000000075D0000-0x0000000007602000-memory.dmp
    Filesize

    200KB

  • memory/2172-149-0x0000000070790000-0x00000000707DC000-memory.dmp
    Filesize

    304KB

  • memory/2172-137-0x0000000000000000-mapping.dmp
  • memory/2172-151-0x0000000007D40000-0x00000000083BA000-memory.dmp
    Filesize

    6.5MB

  • memory/2172-152-0x00000000076F0000-0x000000000770A000-memory.dmp
    Filesize

    104KB

  • memory/2172-153-0x0000000007760000-0x000000000776A000-memory.dmp
    Filesize

    40KB

  • memory/2172-141-0x0000000005660000-0x0000000005C88000-memory.dmp
    Filesize

    6.2MB

  • memory/2172-155-0x0000000007920000-0x000000000792E000-memory.dmp
    Filesize

    56KB

  • memory/2172-156-0x0000000007A30000-0x0000000007A4A000-memory.dmp
    Filesize

    104KB

  • memory/2172-157-0x0000000007A10000-0x0000000007A18000-memory.dmp
    Filesize

    32KB

  • memory/4888-138-0x0000000000000000-mapping.dmp