Analysis

  • max time kernel
    186s
  • max time network
    204s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 18:42

General

  • Target

    tmp.exe

  • Size

    750KB

  • MD5

    cedd959b184eaba0ea42e673abeca334

  • SHA1

    4b047e307fa43eb5687325fc678141d9e47608d1

  • SHA256

    7bbb472561d41124f3f71db30e605a89f15ce6b39f472130524149dc450c74cd

  • SHA512

    7a3a97af6f3b1d3ac5de4a7994704f37210afd137c51f2813e8cdbdcbe5d7fcdc89fcc59e2edb280ece9b40e03ed6851309651f3599e493e21d89084e7559ed7

  • SSDEEP

    12288:omGMYsZ1DX/VDJtV7JHoqG0ipusXGYtRwrhNCeHf5+23:o9MYk1In0iws2YPwrKeHR+Q

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:216

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/216-137-0x0000000000000000-mapping.dmp
  • memory/216-138-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/216-139-0x00000000062D0000-0x0000000006492000-memory.dmp
    Filesize

    1.8MB

  • memory/2112-132-0x0000000000980000-0x0000000000A42000-memory.dmp
    Filesize

    776KB

  • memory/2112-133-0x0000000005A60000-0x0000000006004000-memory.dmp
    Filesize

    5.6MB

  • memory/2112-134-0x00000000054B0000-0x0000000005542000-memory.dmp
    Filesize

    584KB

  • memory/2112-135-0x00000000053D0000-0x00000000053DA000-memory.dmp
    Filesize

    40KB

  • memory/2112-136-0x0000000001390000-0x000000000142C000-memory.dmp
    Filesize

    624KB