Analysis

  • max time kernel
    55s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-09-2022 06:28

General

  • Target

    tmp.exe

  • Size

    740KB

  • MD5

    d94e6d2a099ee896488b28452eb0d5f0

  • SHA1

    19db83582d45a71d83a162ed2fc90b3af5422051

  • SHA256

    b1e886e95c76a7a0dccc3d15bc383bc4e87ec8b8d37e83d77c12b139d57e6d9f

  • SHA512

    866460f614a17aadade0e5fd01ad3a8fa9eee0f0c578bc5fdfe7452020201df06626ac6b0fbe6f99fc8d5b6a6882088dea0379c960f8a969185d39d5ca40859d

  • SSDEEP

    12288:KBeNQD0LJU2WV0388JjsT6h2YZypOArL2I5:KBR2esjmO2YZ2Br5

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    feritkalafatoglu@frem-tr.com
  • Password:
    LYSV$*b4
  • Email To:
    feritkalafatoglu@frem-tr.com

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nqpvwqLhLuF.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1748
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nqpvwqLhLuF" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9B37.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:608
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:564

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9B37.tmp
    Filesize

    1KB

    MD5

    78ac19ac39c0fcb422a85ca92a6cf382

    SHA1

    53e83e56aa091eda2acce3a64145d1b8083fcc5f

    SHA256

    afdd86499ad4cc4cec501a065d87abed503e4ab3ee31c77a741eba033177ec4d

    SHA512

    7cf5dec32b0751100d1fffa144a9440a32818301c3dc8a9157c862951b3cbd1874ef8e1a4a625deafe4926f46ebe759e46bf64eece27d5d87b7ae3310c04c803

  • memory/564-64-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/564-75-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/564-73-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/564-71-0x00000000004201DE-mapping.dmp
  • memory/564-70-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/564-65-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/564-67-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/564-69-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/608-60-0x0000000000000000-mapping.dmp
  • memory/1748-77-0x000000006EB90000-0x000000006F13B000-memory.dmp
    Filesize

    5.7MB

  • memory/1748-59-0x0000000000000000-mapping.dmp
  • memory/1748-78-0x000000006EB90000-0x000000006F13B000-memory.dmp
    Filesize

    5.7MB

  • memory/2016-58-0x00000000054D0000-0x0000000005550000-memory.dmp
    Filesize

    512KB

  • memory/2016-63-0x0000000002250000-0x0000000002276000-memory.dmp
    Filesize

    152KB

  • memory/2016-54-0x0000000000110000-0x00000000001D0000-memory.dmp
    Filesize

    768KB

  • memory/2016-57-0x0000000000440000-0x000000000044C000-memory.dmp
    Filesize

    48KB

  • memory/2016-56-0x0000000000430000-0x0000000000444000-memory.dmp
    Filesize

    80KB

  • memory/2016-55-0x00000000761F1000-0x00000000761F3000-memory.dmp
    Filesize

    8KB