Analysis

  • max time kernel
    136s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 06:41

General

  • Target

    7a67b150e39e9a9e879083da6aba720773e8bd4b3a46729fff3a38554d27e05e.exe

  • Size

    904KB

  • MD5

    0d01b398c62a9309102e4ff06a8e41ca

  • SHA1

    9d5295874a6d5bce167fe43c02b79dde88100ad2

  • SHA256

    7a67b150e39e9a9e879083da6aba720773e8bd4b3a46729fff3a38554d27e05e

  • SHA512

    9b7713d68b73972138007987b5f5c3dfc2d95e8bc139d2b9b590d6e49c9ec6a7284f19c16d5ab6f9a236c88d0910ee4b63baa32906d2ede0cba80b803223edb0

  • SSDEEP

    12288:qBx6K4HTN4C+IXBUZBjf4UZjXPzyUwRLee3fPDzWa2tTGH+Z0OfxM:NBkBjRZrPOUo1vbsty2G

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    smadar.joseph@almalasers-il.com
  • Password:
    doDHyw%0
  • Email To:
    smadar.joseph@almalasers-il.com

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a67b150e39e9a9e879083da6aba720773e8bd4b3a46729fff3a38554d27e05e.exe
    "C:\Users\Admin\AppData\Local\Temp\7a67b150e39e9a9e879083da6aba720773e8bd4b3a46729fff3a38554d27e05e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4488
    • C:\Users\Admin\AppData\Local\Temp\7a67b150e39e9a9e879083da6aba720773e8bd4b3a46729fff3a38554d27e05e.exe
      "C:\Users\Admin\AppData\Local\Temp\7a67b150e39e9a9e879083da6aba720773e8bd4b3a46729fff3a38554d27e05e.exe"
      2⤵
        PID:4804
      • C:\Users\Admin\AppData\Local\Temp\7a67b150e39e9a9e879083da6aba720773e8bd4b3a46729fff3a38554d27e05e.exe
        "C:\Users\Admin\AppData\Local\Temp\7a67b150e39e9a9e879083da6aba720773e8bd4b3a46729fff3a38554d27e05e.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:5056

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4488-132-0x00000000004A0000-0x0000000000584000-memory.dmp
      Filesize

      912KB

    • memory/4488-133-0x0000000005560000-0x0000000005B04000-memory.dmp
      Filesize

      5.6MB

    • memory/4488-134-0x0000000004FB0000-0x0000000005042000-memory.dmp
      Filesize

      584KB

    • memory/4488-135-0x00000000050B0000-0x00000000050BA000-memory.dmp
      Filesize

      40KB

    • memory/4488-136-0x0000000000D70000-0x0000000000E0C000-memory.dmp
      Filesize

      624KB

    • memory/4488-137-0x0000000000C90000-0x0000000000CF6000-memory.dmp
      Filesize

      408KB

    • memory/4804-138-0x0000000000000000-mapping.dmp
    • memory/5056-139-0x0000000000000000-mapping.dmp
    • memory/5056-140-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/5056-141-0x0000000006320000-0x00000000064E2000-memory.dmp
      Filesize

      1.8MB