Analysis

  • max time kernel
    90s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-09-2022 06:28

General

  • Target

    tmp.exe

  • Size

    740KB

  • MD5

    d94e6d2a099ee896488b28452eb0d5f0

  • SHA1

    19db83582d45a71d83a162ed2fc90b3af5422051

  • SHA256

    b1e886e95c76a7a0dccc3d15bc383bc4e87ec8b8d37e83d77c12b139d57e6d9f

  • SHA512

    866460f614a17aadade0e5fd01ad3a8fa9eee0f0c578bc5fdfe7452020201df06626ac6b0fbe6f99fc8d5b6a6882088dea0379c960f8a969185d39d5ca40859d

  • SSDEEP

    12288:KBeNQD0LJU2WV0388JjsT6h2YZypOArL2I5:KBR2esjmO2YZ2Br5

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    feritkalafatoglu@frem-tr.com
  • Password:
    LYSV$*b4
  • Email To:
    feritkalafatoglu@frem-tr.com

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nqpvwqLhLuF.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:176
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nqpvwqLhLuF" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBF6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2168
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3372

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpBF6.tmp
    Filesize

    1KB

    MD5

    9bfc737229db47ac0e5bcfeb42ad490e

    SHA1

    5576d933c45001aecdc1954e6f2513eebb8c5e89

    SHA256

    e013ec94b659331815a02ead4aac97c03d26665372adf2bd58fe4004aa47402b

    SHA512

    8158f4f391a1d2d7a29b951ed610f67cf7924d75d0b103d8f0e681db1ee67bc816e9bcaafb8b336cc5ef8c0026be1e20ae5f69423010ce0a6227cfbde5fbe717

  • memory/176-150-0x000000006FEB0000-0x000000006FEFC000-memory.dmp
    Filesize

    304KB

  • memory/176-156-0x00000000076F0000-0x00000000076FE000-memory.dmp
    Filesize

    56KB

  • memory/176-146-0x0000000005A60000-0x0000000005AC6000-memory.dmp
    Filesize

    408KB

  • memory/176-147-0x00000000061C0000-0x00000000061DE000-memory.dmp
    Filesize

    120KB

  • memory/176-145-0x0000000005160000-0x0000000005182000-memory.dmp
    Filesize

    136KB

  • memory/176-138-0x0000000000000000-mapping.dmp
  • memory/176-149-0x00000000071A0000-0x00000000071D2000-memory.dmp
    Filesize

    200KB

  • memory/176-157-0x0000000007800000-0x000000000781A000-memory.dmp
    Filesize

    104KB

  • memory/176-141-0x0000000002810000-0x0000000002846000-memory.dmp
    Filesize

    216KB

  • memory/176-151-0x0000000006780000-0x000000000679E000-memory.dmp
    Filesize

    120KB

  • memory/176-143-0x0000000005330000-0x0000000005958000-memory.dmp
    Filesize

    6.2MB

  • memory/176-155-0x0000000007740000-0x00000000077D6000-memory.dmp
    Filesize

    600KB

  • memory/176-158-0x00000000077E0000-0x00000000077E8000-memory.dmp
    Filesize

    32KB

  • memory/176-154-0x0000000007530000-0x000000000753A000-memory.dmp
    Filesize

    40KB

  • memory/176-153-0x00000000074C0000-0x00000000074DA000-memory.dmp
    Filesize

    104KB

  • memory/176-152-0x0000000007B10000-0x000000000818A000-memory.dmp
    Filesize

    6.5MB

  • memory/2168-139-0x0000000000000000-mapping.dmp
  • memory/3008-133-0x0000000005A40000-0x0000000005FE4000-memory.dmp
    Filesize

    5.6MB

  • memory/3008-132-0x0000000000AB0000-0x0000000000B70000-memory.dmp
    Filesize

    768KB

  • memory/3008-136-0x0000000007F40000-0x0000000007FDC000-memory.dmp
    Filesize

    624KB

  • memory/3008-135-0x0000000005520000-0x000000000552A000-memory.dmp
    Filesize

    40KB

  • memory/3008-134-0x0000000005530000-0x00000000055C2000-memory.dmp
    Filesize

    584KB

  • memory/3008-137-0x0000000008350000-0x00000000083B6000-memory.dmp
    Filesize

    408KB

  • memory/3372-148-0x00000000061C0000-0x0000000006382000-memory.dmp
    Filesize

    1.8MB

  • memory/3372-144-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/3372-142-0x0000000000000000-mapping.dmp