Analysis

  • max time kernel
    56s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 04:10

General

  • Target

    tmp.exe

  • Size

    936KB

  • MD5

    478742b00f3c70adc38439ff9af17a11

  • SHA1

    e7ea04caf8c333df8ae2245dbbff7b2b029e2486

  • SHA256

    e037deaf181b7ce9682cf00c9b09bf69a6858d5c1ba4fc8868ae43ba354b709c

  • SHA512

    a08bc3fd426b89aade16cbbe5858e8a5ca50c300e66d6d6c06ad463daae9908f788903fb164f9380e3a1e42d0984972ce10cec8612df4fd032261335c34cc135

  • SSDEEP

    12288:fHrm8SK4HTNpTeMmkz/XOH+aJOqMzfTvbKDU8Y66aBZBLqZx9JW5:frQPjfOHxMzfzJ6FBZBLqZbJW5

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    feritkalafatoglu@frem-tr.com
  • Password:
    LYSV$*b4
  • Email To:
    feritkalafatoglu@frem-tr.com

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\sbjUPi.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:556
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sbjUPi" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD70E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:872
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1800

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpD70E.tmp
    Filesize

    1KB

    MD5

    4a5ee4cb109a54bbadc12c90198f017d

    SHA1

    84faaeebeb2a92e2e71f38a086871c1f1826af41

    SHA256

    f22f126480490c77f9c16c6f18eb7752cd53fdd44fc4cd4dfb807603a6ab21ae

    SHA512

    bdf6987e8a1c6b67adb65c3ea002f844dfd04de15180d0976a9ad2f9ba04d7ae4b38ad7f8e434d06d9ed06c924a2c14bbebb1c200d45ea5f4e00bc2d636ca5a8

  • memory/556-59-0x0000000000000000-mapping.dmp
  • memory/556-78-0x000000006EAA0000-0x000000006F04B000-memory.dmp
    Filesize

    5.7MB

  • memory/556-77-0x000000006EAA0000-0x000000006F04B000-memory.dmp
    Filesize

    5.7MB

  • memory/872-60-0x0000000000000000-mapping.dmp
  • memory/1712-63-0x0000000004380000-0x00000000043A6000-memory.dmp
    Filesize

    152KB

  • memory/1712-58-0x0000000005630000-0x00000000056B0000-memory.dmp
    Filesize

    512KB

  • memory/1712-57-0x00000000004F0000-0x00000000004FC000-memory.dmp
    Filesize

    48KB

  • memory/1712-54-0x0000000010E30000-0x0000000010F1E000-memory.dmp
    Filesize

    952KB

  • memory/1712-55-0x00000000765B1000-0x00000000765B3000-memory.dmp
    Filesize

    8KB

  • memory/1712-56-0x0000000000420000-0x000000000043C000-memory.dmp
    Filesize

    112KB

  • memory/1800-70-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1800-67-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1800-69-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1800-71-0x00000000004201DE-mapping.dmp
  • memory/1800-73-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1800-75-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1800-65-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1800-64-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB