Resubmissions

01-02-2023 17:02

230201-vj6p3aah39 10

01-02-2023 17:00

230201-vjf5eacg4s 10

01-02-2023 16:57

230201-vgbrxacg2y 10

Analysis

  • max time kernel
    66s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    01-02-2023 17:00

General

  • Target

    9dc5600bedda76a29aa0e33da951fc30.exe

  • Size

    504KB

  • MD5

    9dc5600bedda76a29aa0e33da951fc30

  • SHA1

    9daa8192ef8b03ee276de60e656a56b88ec2d074

  • SHA256

    e966cd1651a960bc88f3582b328d274b2cbf2b84d59df761cbcd1702c38d5a14

  • SHA512

    96e37c9a6342d09799138a97e1928d595aabf36ee5a250d7bba5c3397117a6bb0d19063cf305e1af6799aad6fbeb9257d429454340953203118fa288a0f74804

  • SSDEEP

    12288:8RFO4oYvuoQouswXH06WAx5HSbr8z9i7+pvdCWtO:8TO4UdrE6J4r8zw6Rsh

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    francode@newwinbelt-cn.com
  • Password:
    ROe!AB$3

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9dc5600bedda76a29aa0e33da951fc30.exe
    "C:\Users\Admin\AppData\Local\Temp\9dc5600bedda76a29aa0e33da951fc30.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:840
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UDBgQhSevZPJlf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1352
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UDBgQhSevZPJlf" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCC45.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:848
    • C:\Users\Admin\AppData\Local\Temp\9dc5600bedda76a29aa0e33da951fc30.exe
      "C:\Users\Admin\AppData\Local\Temp\9dc5600bedda76a29aa0e33da951fc30.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:768

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpCC45.tmp
    Filesize

    1KB

    MD5

    ca26fbfaa4670dbcb76d308ea63040c4

    SHA1

    1c13b9ffb9826fca0949d0ce188bf1a43362736b

    SHA256

    730f2f7a254135917a921b666daaa49ec6741eb2faa4ecd6ef9f1240ffb093d7

    SHA512

    90ff3ef160f09b5f1ac840e6f2b0158e6d7b75185823df2c75fef9ebcff55cd520dfe4a2e063f3e550cdc7b548fcd0b843630e97e5be388ff943bb3df77d5c61

  • memory/768-64-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/768-75-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/768-73-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/768-71-0x00000000004206DE-mapping.dmp
  • memory/768-70-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/768-69-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/768-67-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/768-65-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/840-58-0x00000000050C0000-0x0000000005120000-memory.dmp
    Filesize

    384KB

  • memory/840-63-0x0000000005120000-0x0000000005148000-memory.dmp
    Filesize

    160KB

  • memory/840-54-0x0000000000E60000-0x0000000000EE2000-memory.dmp
    Filesize

    520KB

  • memory/840-57-0x00000000004A0000-0x00000000004AA000-memory.dmp
    Filesize

    40KB

  • memory/840-56-0x0000000000380000-0x0000000000394000-memory.dmp
    Filesize

    80KB

  • memory/840-55-0x0000000075FF1000-0x0000000075FF3000-memory.dmp
    Filesize

    8KB

  • memory/848-60-0x0000000000000000-mapping.dmp
  • memory/1352-59-0x0000000000000000-mapping.dmp
  • memory/1352-77-0x000000006F150000-0x000000006F6FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1352-78-0x000000006F150000-0x000000006F6FB000-memory.dmp
    Filesize

    5.7MB