Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    07-12-2021 20:05

General

  • Target

    7c761e677c6c12bde4970fa37115e4a1.exe

  • Size

    811KB

  • MD5

    7c761e677c6c12bde4970fa37115e4a1

  • SHA1

    5bd39866c515d272e2f96fe633294f449e7ba7d8

  • SHA256

    c8e971638c57e9cd838e2de9de072dec4a96ae780f722e99c21139732a133a51

  • SHA512

    9c16693bbb5a4233344cbbecdb207347de6ca3b2c981b5300447dc67ffd8505dd20789f2b1cc298c55d3c14ce8fed5dcc71ad61b2b0ce131f72bbb7626a24871

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.turkal.com
  • Port:
    587
  • Username:
    info@turkal.com
  • Password:
    Turkal2020!

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c761e677c6c12bde4970fa37115e4a1.exe
    "C:\Users\Admin\AppData\Local\Temp\7c761e677c6c12bde4970fa37115e4a1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:472
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mnPZjkmPGLsA.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:820
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mnPZjkmPGLsA" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6142.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1004
    • C:\Users\Admin\AppData\Local\Temp\7c761e677c6c12bde4970fa37115e4a1.exe
      "C:\Users\Admin\AppData\Local\Temp\7c761e677c6c12bde4970fa37115e4a1.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1468

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp6142.tmp
    MD5

    03129c619cb4ccfdeac82afcd02f4f90

    SHA1

    211ba4a25eddac4b92e05b33e1ea33b10c4390fc

    SHA256

    488c65587ecec639ce434a74f5fdbe321ff623915580f55128868c4604d265e0

    SHA512

    e37bd6e6858062b186e3e2a97cd165fe3745c2b65aecd7dc56c1b7fa31084b4d2546a196ada9aca62c709ae966d42175816be257eca504c8c3e39f3085d2fff6

  • memory/472-59-0x0000000006E00000-0x0000000006E01000-memory.dmp
    Filesize

    4KB

  • memory/472-60-0x0000000000590000-0x0000000000596000-memory.dmp
    Filesize

    24KB

  • memory/472-61-0x0000000004E80000-0x0000000004ECD000-memory.dmp
    Filesize

    308KB

  • memory/472-55-0x00000000002B0000-0x00000000002B1000-memory.dmp
    Filesize

    4KB

  • memory/820-76-0x00000000023D1000-0x00000000023D2000-memory.dmp
    Filesize

    4KB

  • memory/820-62-0x0000000000000000-mapping.dmp
  • memory/820-64-0x0000000076A21000-0x0000000076A23000-memory.dmp
    Filesize

    8KB

  • memory/820-77-0x00000000023D2000-0x00000000023D4000-memory.dmp
    Filesize

    8KB

  • memory/820-74-0x00000000023D0000-0x00000000023D1000-memory.dmp
    Filesize

    4KB

  • memory/1004-63-0x0000000000000000-mapping.dmp
  • memory/1468-66-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1468-71-0x000000000042041E-mapping.dmp
  • memory/1468-70-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1468-72-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1468-75-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
    Filesize

    4KB

  • memory/1468-69-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1468-68-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1468-67-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB