Analysis

  • max time kernel
    100s
  • max time network
    103s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    22-05-2022 05:25

General

  • Target

    filezx.exe

  • Size

    379KB

  • MD5

    7e439c7f9636682598cb3438da45ebe9

  • SHA1

    1033a94c129f60d5ef3915f0f8f1a9882eb4c845

  • SHA256

    bfc94f0bd631a75dca96329c99631b3d7a6f6152974b091d280a8f77ddd88e15

  • SHA512

    deebc13f38f464d6a3a660391cc70d30e774618c89604559354b393317b35eaae6b871718d86dd22d9a5efa5e9abc09fa9867aea740998fe7b985048a52c8cb9

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.twinarrow.com.my
  • Port:
    587
  • Username:
    account@twinarrow.com.my
  • Password:
    accountaccount123@
  • Email To:
    toniclinton33@gmail.com

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 20 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\filezx.exe
    "C:\Users\Admin\AppData\Local\Temp\filezx.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout /t 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 1
        3⤵
        • Delays execution with timeout.exe
        PID:2020
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout /t 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1884
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 1
        3⤵
        • Delays execution with timeout.exe
        PID:1972
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout /t 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:936
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 1
        3⤵
        • Delays execution with timeout.exe
        PID:1776
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout /t 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:812
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 1
        3⤵
        • Delays execution with timeout.exe
        PID:1748
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout /t 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:240
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 1
        3⤵
        • Delays execution with timeout.exe
        PID:1060
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout /t 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:840
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 1
        3⤵
        • Delays execution with timeout.exe
        PID:1056
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout /t 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1920
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 1
        3⤵
        • Delays execution with timeout.exe
        PID:524
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout /t 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:996
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 1
        3⤵
        • Delays execution with timeout.exe
        PID:1628
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout /t 1
      2⤵
        PID:436
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 1
          3⤵
          • Delays execution with timeout.exe
          PID:972
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout /t 1
        2⤵
          PID:1160
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 1
            3⤵
            • Delays execution with timeout.exe
            PID:1668
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout /t 1
          2⤵
            PID:652
            • C:\Windows\SysWOW64\timeout.exe
              timeout /t 1
              3⤵
              • Delays execution with timeout.exe
              PID:1344
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c timeout /t 1
            2⤵
              PID:1364
              • C:\Windows\SysWOW64\timeout.exe
                timeout /t 1
                3⤵
                • Delays execution with timeout.exe
                PID:552
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout /t 1
              2⤵
                PID:456
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 1
                  3⤵
                  • Delays execution with timeout.exe
                  PID:1620
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout /t 1
                2⤵
                  PID:1280
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout /t 1
                    3⤵
                    • Delays execution with timeout.exe
                    PID:2016
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c timeout /t 1
                  2⤵
                    PID:2000
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout /t 1
                      3⤵
                      • Delays execution with timeout.exe
                      PID:1972
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c timeout /t 1
                    2⤵
                      PID:940
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout /t 1
                        3⤵
                        • Delays execution with timeout.exe
                        PID:1768
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c timeout /t 1
                      2⤵
                        PID:1880
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /t 1
                          3⤵
                          • Delays execution with timeout.exe
                          PID:1976
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c timeout /t 1
                        2⤵
                          PID:324
                          • C:\Windows\SysWOW64\timeout.exe
                            timeout /t 1
                            3⤵
                            • Delays execution with timeout.exe
                            PID:1568
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c timeout /t 1
                          2⤵
                            PID:1556
                            • C:\Windows\SysWOW64\timeout.exe
                              timeout /t 1
                              3⤵
                              • Delays execution with timeout.exe
                              PID:1440
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c timeout /t 1
                            2⤵
                              PID:1572
                              • C:\Windows\SysWOW64\timeout.exe
                                timeout /t 1
                                3⤵
                                • Delays execution with timeout.exe
                                PID:664
                            • C:\Users\Admin\AppData\Local\Temp\filezx.exe
                              C:\Users\Admin\AppData\Local\Temp\filezx.exe
                              2⤵
                              • Accesses Microsoft Outlook profiles
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • outlook_office_path
                              • outlook_win_path
                              PID:1952

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Credential Access

                          Credentials in Files

                          3
                          T1081

                          Discovery

                          System Information Discovery

                          1
                          T1082

                          Collection

                          Data from Local System

                          3
                          T1005

                          Email Collection

                          1
                          T1114

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • memory/240-64-0x0000000000000000-mapping.dmp
                          • memory/324-90-0x0000000000000000-mapping.dmp
                          • memory/436-72-0x0000000000000000-mapping.dmp
                          • memory/456-80-0x0000000000000000-mapping.dmp
                          • memory/524-69-0x0000000000000000-mapping.dmp
                          • memory/552-79-0x0000000000000000-mapping.dmp
                          • memory/652-76-0x0000000000000000-mapping.dmp
                          • memory/664-95-0x0000000000000000-mapping.dmp
                          • memory/812-62-0x0000000000000000-mapping.dmp
                          • memory/840-66-0x0000000000000000-mapping.dmp
                          • memory/936-60-0x0000000000000000-mapping.dmp
                          • memory/940-86-0x0000000000000000-mapping.dmp
                          • memory/972-73-0x0000000000000000-mapping.dmp
                          • memory/996-70-0x0000000000000000-mapping.dmp
                          • memory/1056-67-0x0000000000000000-mapping.dmp
                          • memory/1060-65-0x0000000000000000-mapping.dmp
                          • memory/1160-74-0x0000000000000000-mapping.dmp
                          • memory/1280-82-0x0000000000000000-mapping.dmp
                          • memory/1344-77-0x0000000000000000-mapping.dmp
                          • memory/1364-78-0x0000000000000000-mapping.dmp
                          • memory/1440-93-0x0000000000000000-mapping.dmp
                          • memory/1556-92-0x0000000000000000-mapping.dmp
                          • memory/1568-91-0x0000000000000000-mapping.dmp
                          • memory/1572-94-0x0000000000000000-mapping.dmp
                          • memory/1620-81-0x0000000000000000-mapping.dmp
                          • memory/1628-71-0x0000000000000000-mapping.dmp
                          • memory/1668-75-0x0000000000000000-mapping.dmp
                          • memory/1704-96-0x0000000000B10000-0x0000000000B70000-memory.dmp
                            Filesize

                            384KB

                          • memory/1704-98-0x0000000000CF0000-0x0000000000D3C000-memory.dmp
                            Filesize

                            304KB

                          • memory/1704-97-0x00000000006A0000-0x00000000006D6000-memory.dmp
                            Filesize

                            216KB

                          • memory/1704-55-0x00000000755B1000-0x00000000755B3000-memory.dmp
                            Filesize

                            8KB

                          • memory/1704-54-0x0000000001270000-0x00000000012D4000-memory.dmp
                            Filesize

                            400KB

                          • memory/1748-63-0x0000000000000000-mapping.dmp
                          • memory/1768-87-0x0000000000000000-mapping.dmp
                          • memory/1776-61-0x0000000000000000-mapping.dmp
                          • memory/1880-88-0x0000000000000000-mapping.dmp
                          • memory/1884-58-0x0000000000000000-mapping.dmp
                          • memory/1920-68-0x0000000000000000-mapping.dmp
                          • memory/1952-110-0x0000000000400000-0x0000000000426000-memory.dmp
                            Filesize

                            152KB

                          • memory/1952-105-0x0000000000400000-0x0000000000426000-memory.dmp
                            Filesize

                            152KB

                          • memory/1952-108-0x0000000000400000-0x0000000000426000-memory.dmp
                            Filesize

                            152KB

                          • memory/1952-99-0x0000000000400000-0x0000000000426000-memory.dmp
                            Filesize

                            152KB

                          • memory/1952-100-0x0000000000400000-0x0000000000426000-memory.dmp
                            Filesize

                            152KB

                          • memory/1952-102-0x0000000000400000-0x0000000000426000-memory.dmp
                            Filesize

                            152KB

                          • memory/1952-104-0x0000000000400000-0x0000000000426000-memory.dmp
                            Filesize

                            152KB

                          • memory/1952-106-0x00000000004202CE-mapping.dmp
                          • memory/1972-59-0x0000000000000000-mapping.dmp
                          • memory/1972-85-0x0000000000000000-mapping.dmp
                          • memory/1976-89-0x0000000000000000-mapping.dmp
                          • memory/2000-84-0x0000000000000000-mapping.dmp
                          • memory/2016-83-0x0000000000000000-mapping.dmp
                          • memory/2020-57-0x0000000000000000-mapping.dmp
                          • memory/2036-56-0x0000000000000000-mapping.dmp