Analysis

  • max time kernel
    119s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2023 15:27

General

  • Target

    55ddf189656363ac355a799830fa17a7097a80e850bd9434e33fe2e76aacd9e5_JC.exe

  • Size

    497KB

  • MD5

    4b6ba75e0680e1761dabf95c43e777cd

  • SHA1

    ac9a769d7355ea3eab0389deb2e11337cb277d48

  • SHA256

    55ddf189656363ac355a799830fa17a7097a80e850bd9434e33fe2e76aacd9e5

  • SHA512

    13e2e7edf9047bf059aed416fbce0ea954f4054b699d48f6fa41bb23482ee344b86499a9db4869b1bbd1aa6f53a1f43d048640e3a7ca812b1abf6c6b0d6cca70

  • SSDEEP

    12288:FE725SZXXjQKQX46Hp+erzNnIyDuiNdYjJAEzq9F/+LQ:BAZN6Hp+erzNnIcKJAv

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gkas.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gkasteknik@2022

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 7 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55ddf189656363ac355a799830fa17a7097a80e850bd9434e33fe2e76aacd9e5_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\55ddf189656363ac355a799830fa17a7097a80e850bd9434e33fe2e76aacd9e5_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2932
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OYnoIhjaIinqxa.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2732
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OYnoIhjaIinqxa" /XML "C:\Users\Admin\AppData\Local\Temp\tmp55FC.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1216
    • C:\Users\Admin\AppData\Local\Temp\55ddf189656363ac355a799830fa17a7097a80e850bd9434e33fe2e76aacd9e5_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\55ddf189656363ac355a799830fa17a7097a80e850bd9434e33fe2e76aacd9e5_JC.exe"
      2⤵
        PID:2856
      • C:\Users\Admin\AppData\Local\Temp\55ddf189656363ac355a799830fa17a7097a80e850bd9434e33fe2e76aacd9e5_JC.exe
        "C:\Users\Admin\AppData\Local\Temp\55ddf189656363ac355a799830fa17a7097a80e850bd9434e33fe2e76aacd9e5_JC.exe"
        2⤵
          PID:2512
        • C:\Users\Admin\AppData\Local\Temp\55ddf189656363ac355a799830fa17a7097a80e850bd9434e33fe2e76aacd9e5_JC.exe
          "C:\Users\Admin\AppData\Local\Temp\55ddf189656363ac355a799830fa17a7097a80e850bd9434e33fe2e76aacd9e5_JC.exe"
          2⤵
            PID:2648
          • C:\Users\Admin\AppData\Local\Temp\55ddf189656363ac355a799830fa17a7097a80e850bd9434e33fe2e76aacd9e5_JC.exe
            "C:\Users\Admin\AppData\Local\Temp\55ddf189656363ac355a799830fa17a7097a80e850bd9434e33fe2e76aacd9e5_JC.exe"
            2⤵
              PID:1840
            • C:\Users\Admin\AppData\Local\Temp\55ddf189656363ac355a799830fa17a7097a80e850bd9434e33fe2e76aacd9e5_JC.exe
              "C:\Users\Admin\AppData\Local\Temp\55ddf189656363ac355a799830fa17a7097a80e850bd9434e33fe2e76aacd9e5_JC.exe"
              2⤵
              • Accesses Microsoft Outlook profiles
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • outlook_office_path
              • outlook_win_path
              PID:2596

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\tmp55FC.tmp

            Filesize

            1KB

            MD5

            9313811f192b05ddda8b455018fdec55

            SHA1

            027727bc3150f9a852eca823896fa9e8bdfbbc58

            SHA256

            a01089cebb932a200d96d3bea0d3702fe1718a4f26739b6097e60b5121494e20

            SHA512

            75cd8dde7ea4f54bc08ecde932c4517cb821749db51315a0db0c8b49a57e0f3b3b55924732774024e34b47e995a1d25778a958d6d8ec5786711cf29acab96bc5

          • memory/2596-23-0x0000000000400000-0x0000000000424000-memory.dmp

            Filesize

            144KB

          • memory/2596-34-0x0000000074760000-0x0000000074E4E000-memory.dmp

            Filesize

            6.9MB

          • memory/2596-28-0x0000000004850000-0x0000000004890000-memory.dmp

            Filesize

            256KB

          • memory/2596-24-0x0000000074760000-0x0000000074E4E000-memory.dmp

            Filesize

            6.9MB

          • memory/2596-19-0x0000000000400000-0x0000000000424000-memory.dmp

            Filesize

            144KB

          • memory/2596-16-0x0000000000400000-0x0000000000424000-memory.dmp

            Filesize

            144KB

          • memory/2596-21-0x0000000000400000-0x0000000000424000-memory.dmp

            Filesize

            144KB

          • memory/2596-36-0x0000000004850000-0x0000000004890000-memory.dmp

            Filesize

            256KB

          • memory/2596-14-0x0000000000400000-0x0000000000424000-memory.dmp

            Filesize

            144KB

          • memory/2596-15-0x0000000000400000-0x0000000000424000-memory.dmp

            Filesize

            144KB

          • memory/2596-13-0x0000000000400000-0x0000000000424000-memory.dmp

            Filesize

            144KB

          • memory/2596-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

            Filesize

            4KB

          • memory/2732-30-0x000000006F840000-0x000000006FDEB000-memory.dmp

            Filesize

            5.7MB

          • memory/2732-32-0x0000000002400000-0x0000000002440000-memory.dmp

            Filesize

            256KB

          • memory/2732-35-0x000000006F840000-0x000000006FDEB000-memory.dmp

            Filesize

            5.7MB

          • memory/2732-33-0x0000000002400000-0x0000000002440000-memory.dmp

            Filesize

            256KB

          • memory/2732-31-0x0000000002400000-0x0000000002440000-memory.dmp

            Filesize

            256KB

          • memory/2732-29-0x000000006F840000-0x000000006FDEB000-memory.dmp

            Filesize

            5.7MB

          • memory/2932-3-0x00000000003D0000-0x00000000003E0000-memory.dmp

            Filesize

            64KB

          • memory/2932-27-0x0000000074760000-0x0000000074E4E000-memory.dmp

            Filesize

            6.9MB

          • memory/2932-0-0x0000000074760000-0x0000000074E4E000-memory.dmp

            Filesize

            6.9MB

          • memory/2932-4-0x0000000074760000-0x0000000074E4E000-memory.dmp

            Filesize

            6.9MB

          • memory/2932-7-0x0000000004750000-0x00000000047AE000-memory.dmp

            Filesize

            376KB

          • memory/2932-5-0x0000000004EC0000-0x0000000004F00000-memory.dmp

            Filesize

            256KB

          • memory/2932-2-0x0000000004EC0000-0x0000000004F00000-memory.dmp

            Filesize

            256KB

          • memory/2932-6-0x0000000000440000-0x000000000044C000-memory.dmp

            Filesize

            48KB

          • memory/2932-1-0x0000000000010000-0x0000000000092000-memory.dmp

            Filesize

            520KB