Analysis

  • max time kernel
    117s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 22:25

General

  • Target

    c5ab3a2b0cdee04b6cfd385a634573b3da5857d308b1ad5d107fe913cfe9e97c_JC.exe

  • Size

    352KB

  • MD5

    136fcb0e5f1f8f01355c76f82f521042

  • SHA1

    1780d6eae94e6aa09caf83160baf9b6100a3bae5

  • SHA256

    c5ab3a2b0cdee04b6cfd385a634573b3da5857d308b1ad5d107fe913cfe9e97c

  • SHA512

    82831d07b00018e16aa5e4f2f3cb0afc8d8c3cb265bfeb81fd0a6f06bd33a895b73b71c723fff733bf79b8d56be6584f745fb84d838bc1ae074ba8109838750c

  • SSDEEP

    6144:GiRg5C/D8frFV5b9mCIcbDqAxuuiqohdrZlhV8zmVIQU4P6AEpiCUBRWalN:GiRHb8xX9bIf+TBobrZKzmVIQUo6AEpa

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gkas.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gkasteknik@2022

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 3 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c5ab3a2b0cdee04b6cfd385a634573b3da5857d308b1ad5d107fe913cfe9e97c_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\c5ab3a2b0cdee04b6cfd385a634573b3da5857d308b1ad5d107fe913cfe9e97c_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2572
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2692

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2692-0-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2692-1-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2692-3-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2692-4-0x0000000074960000-0x000000007504E000-memory.dmp

    Filesize

    6.9MB

  • memory/2692-5-0x0000000074960000-0x000000007504E000-memory.dmp

    Filesize

    6.9MB

  • memory/2692-6-0x0000000001040000-0x0000000001080000-memory.dmp

    Filesize

    256KB

  • memory/2692-7-0x0000000001040000-0x0000000001080000-memory.dmp

    Filesize

    256KB