Analysis

  • max time kernel
    80s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-10-2022 20:27

General

  • Target

    tmp.exe

  • Size

    756KB

  • MD5

    9e04784a187f101f8af78e6c57dfc4f6

  • SHA1

    9f4bb0a76ac8b3afb664b79149e72a146b11fb6e

  • SHA256

    93ee3b8189cb523fe9004d4c41225fe8a22f8492ccb0684a44239de72c7c1e78

  • SHA512

    21ed58f51da4a00983a61ad9abfac6d1abde496f3d77c9aaa75242b52632a4733c92db414219f9eda6f1631d0e5221a1feaad418e99e2acbcc8e6fcfdd44edcc

  • SSDEEP

    12288:k/Jw5952kGXpwyfK8Qjw1WY7DAtiHpWkSXAQ0HikQIA13C9N9:kA95P4wyfK8Qjw0MDO2cABH

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4976
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1120

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\tmp.exe.log
    Filesize

    1KB

    MD5

    e08f822522c617a40840c62e4b0fb45e

    SHA1

    ae516dca4da5234be6676d3f234c19ec55725be7

    SHA256

    bd9d5e9f7fe6fcff17d873555d4077d15f7d6cdda1183e7f7d278b735ffe1fd7

    SHA512

    894a7fb7bbc18ac6ba13378f58a7db80ad00d6080be9a66b01cae8e23e41d9d2d4cd53c1e20669356b73590c8a3ebfda4bdda3258f81240db56c4a81b7313fe4

  • memory/1120-141-0x0000000000000000-mapping.dmp
  • memory/1120-142-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1120-144-0x0000000006500000-0x00000000066C2000-memory.dmp
    Filesize

    1.8MB

  • memory/4976-135-0x0000000000930000-0x00000000009F4000-memory.dmp
    Filesize

    784KB

  • memory/4976-136-0x0000000007C00000-0x00000000081A4000-memory.dmp
    Filesize

    5.6MB

  • memory/4976-137-0x0000000007730000-0x00000000077C2000-memory.dmp
    Filesize

    584KB

  • memory/4976-138-0x00000000077D0000-0x00000000077DA000-memory.dmp
    Filesize

    40KB

  • memory/4976-139-0x0000000009E00000-0x0000000009E9C000-memory.dmp
    Filesize

    624KB

  • memory/4976-140-0x000000000A010000-0x000000000A076000-memory.dmp
    Filesize

    408KB