Analysis

  • max time kernel
    108s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 04:10

General

  • Target

    tmp.exe

  • Size

    936KB

  • MD5

    478742b00f3c70adc38439ff9af17a11

  • SHA1

    e7ea04caf8c333df8ae2245dbbff7b2b029e2486

  • SHA256

    e037deaf181b7ce9682cf00c9b09bf69a6858d5c1ba4fc8868ae43ba354b709c

  • SHA512

    a08bc3fd426b89aade16cbbe5858e8a5ca50c300e66d6d6c06ad463daae9908f788903fb164f9380e3a1e42d0984972ce10cec8612df4fd032261335c34cc135

  • SSDEEP

    12288:fHrm8SK4HTNpTeMmkz/XOH+aJOqMzfTvbKDU8Y66aBZBLqZx9JW5:frQPjfOHxMzfzJ6FBZBLqZbJW5

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    feritkalafatoglu@frem-tr.com
  • Password:
    LYSV$*b4
  • Email To:
    feritkalafatoglu@frem-tr.com

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4884
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\sbjUPi.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2512
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sbjUPi" /XML "C:\Users\Admin\AppData\Local\Temp\tmp42B6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:5092
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4224

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp42B6.tmp
    Filesize

    1KB

    MD5

    75e513cf0074c31e9d390be348ad738b

    SHA1

    34702c0a46d1e8d48f9b757aba2cb1f6c5ca255c

    SHA256

    6476ed9dbdecf9e7275baed883955a6c10d8fdaa55a490d3b04dc6ad28ddfaac

    SHA512

    54c39fb955240e3b840bd3a29b1302b95c2cf775639d7ad0bc8a63d541003606bb3e540c9e09d7b67ba328a57ee4df33d5715d2600b7e76c711b63c9c987859b

  • memory/2512-150-0x0000000070B20000-0x0000000070B6C000-memory.dmp
    Filesize

    304KB

  • memory/2512-152-0x0000000007A70000-0x00000000080EA000-memory.dmp
    Filesize

    6.5MB

  • memory/2512-146-0x0000000005A20000-0x0000000005A86000-memory.dmp
    Filesize

    408KB

  • memory/2512-147-0x0000000006120000-0x000000000613E000-memory.dmp
    Filesize

    120KB

  • memory/2512-145-0x0000000005250000-0x0000000005272000-memory.dmp
    Filesize

    136KB

  • memory/2512-138-0x0000000000000000-mapping.dmp
  • memory/2512-157-0x0000000007770000-0x000000000778A000-memory.dmp
    Filesize

    104KB

  • memory/2512-140-0x0000000002790000-0x00000000027C6000-memory.dmp
    Filesize

    216KB

  • memory/2512-156-0x0000000007660000-0x000000000766E000-memory.dmp
    Filesize

    56KB

  • memory/2512-155-0x00000000076B0000-0x0000000007746000-memory.dmp
    Filesize

    600KB

  • memory/2512-143-0x00000000052F0000-0x0000000005918000-memory.dmp
    Filesize

    6.2MB

  • memory/2512-154-0x00000000074A0000-0x00000000074AA000-memory.dmp
    Filesize

    40KB

  • memory/2512-158-0x0000000007750000-0x0000000007758000-memory.dmp
    Filesize

    32KB

  • memory/2512-153-0x0000000007430000-0x000000000744A000-memory.dmp
    Filesize

    104KB

  • memory/2512-151-0x00000000066A0000-0x00000000066BE000-memory.dmp
    Filesize

    120KB

  • memory/2512-149-0x00000000066D0000-0x0000000006702000-memory.dmp
    Filesize

    200KB

  • memory/4224-148-0x0000000006BE0000-0x0000000006DA2000-memory.dmp
    Filesize

    1.8MB

  • memory/4224-144-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/4224-142-0x0000000000000000-mapping.dmp
  • memory/4884-132-0x0000000000B50000-0x0000000000C3E000-memory.dmp
    Filesize

    952KB

  • memory/4884-136-0x00000000086A0000-0x000000000873C000-memory.dmp
    Filesize

    624KB

  • memory/4884-134-0x00000000055E0000-0x0000000005672000-memory.dmp
    Filesize

    584KB

  • memory/4884-135-0x00000000055D0000-0x00000000055DA000-memory.dmp
    Filesize

    40KB

  • memory/4884-133-0x0000000005AF0000-0x0000000006094000-memory.dmp
    Filesize

    5.6MB

  • memory/4884-137-0x00000000089B0000-0x0000000008A16000-memory.dmp
    Filesize

    408KB

  • memory/5092-139-0x0000000000000000-mapping.dmp