Analysis

  • max time kernel
    112s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 17:20

General

  • Target

    tmp.exe

  • Size

    845KB

  • MD5

    cdcefe2a9534f0cd4960906e3acabc89

  • SHA1

    54505d3d097f37d94635698ccc828dd9bdf378a9

  • SHA256

    ad7e23da6a9f779b2420c7e40293aa8f54e4b04a04c2a628a9d458de5bc54c06

  • SHA512

    d8858c8d1af0873cae85bd7327da7ff5714672db8e425b5604008fc8a5477af1976aeac624bae3f8b84962e501ed8ba0f8353e346d07686c3d30bffffeb458e7

  • SSDEEP

    12288:GorqU+xLBdwu8tKPLPysUAyt/fz3/yrEI5fLja9YvPZPDdzoa1cfN:D28e0l/bKEqfL+YnZPDdEPf

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4844
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4260

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\tmp.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/4260-137-0x0000000000000000-mapping.dmp
  • memory/4260-138-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/4260-140-0x0000000006B10000-0x0000000006CD2000-memory.dmp
    Filesize

    1.8MB

  • memory/4844-132-0x0000000000300000-0x00000000003DA000-memory.dmp
    Filesize

    872KB

  • memory/4844-133-0x0000000005360000-0x0000000005904000-memory.dmp
    Filesize

    5.6MB

  • memory/4844-134-0x0000000004DB0000-0x0000000004E42000-memory.dmp
    Filesize

    584KB

  • memory/4844-135-0x0000000004D80000-0x0000000004D8A000-memory.dmp
    Filesize

    40KB

  • memory/4844-136-0x0000000007960000-0x00000000079FC000-memory.dmp
    Filesize

    624KB