Analysis

  • max time kernel
    146s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    12-10-2023 23:49

General

  • Target

    83540f97470f788a836b7e0eeb923c095b76b4d4c447e62e8d06f48ad5646686.exe

  • Size

    516KB

  • MD5

    05b32219ba28ab13a072418345ff8fcf

  • SHA1

    8fba98bc56b189a2fbd081fbf8813deffcf564ca

  • SHA256

    83540f97470f788a836b7e0eeb923c095b76b4d4c447e62e8d06f48ad5646686

  • SHA512

    d305fddbde5e39742a554e01abdb94ea3a66673aa2f9323cc2a31a05e5ec4cd6ecc96586c7bf9b1a2e8c4841f41c92e3e30c172b5e5e79d4a76dfae85dca079a

  • SSDEEP

    12288:BG2iNKpaN08GWwzoLlObPcVdmHb5GBXnaxNYN2MW6uwgDGlkU:BG10pa9zesObPcVA7Q1QVU

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gkas.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gkasteknik@2022

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 7 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\83540f97470f788a836b7e0eeb923c095b76b4d4c447e62e8d06f48ad5646686.exe
    "C:\Users\Admin\AppData\Local\Temp\83540f97470f788a836b7e0eeb923c095b76b4d4c447e62e8d06f48ad5646686.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2792
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\LBpOXw.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2736
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LBpOXw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA4E7.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2504
    • C:\Users\Admin\AppData\Local\Temp\83540f97470f788a836b7e0eeb923c095b76b4d4c447e62e8d06f48ad5646686.exe
      "C:\Users\Admin\AppData\Local\Temp\83540f97470f788a836b7e0eeb923c095b76b4d4c447e62e8d06f48ad5646686.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2900

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA4E7.tmp

    Filesize

    1KB

    MD5

    f9e57113bd0c0ddfbcac40ae8d4442ee

    SHA1

    127cacfbedbcee32341c590f0881f060d60f3860

    SHA256

    94c852180a559e7137fd9e2bbd555440146c47a3d55c47de47dc48a7b9d8b409

    SHA512

    a0e58551259edef8a6f4a7c084461effd407ed5efd483fc98fccba02bbd29e82d73bc810934b98154dcc3c644b5cf64cb5512173f24c6d0b0e4694be8c60a7ef

  • memory/2736-33-0x000000006E340000-0x000000006E8EB000-memory.dmp

    Filesize

    5.7MB

  • memory/2736-32-0x0000000002500000-0x0000000002540000-memory.dmp

    Filesize

    256KB

  • memory/2736-31-0x0000000002500000-0x0000000002540000-memory.dmp

    Filesize

    256KB

  • memory/2736-30-0x000000006E340000-0x000000006E8EB000-memory.dmp

    Filesize

    5.7MB

  • memory/2736-29-0x000000006E340000-0x000000006E8EB000-memory.dmp

    Filesize

    5.7MB

  • memory/2792-27-0x0000000073E60000-0x000000007454E000-memory.dmp

    Filesize

    6.9MB

  • memory/2792-0-0x0000000073E60000-0x000000007454E000-memory.dmp

    Filesize

    6.9MB

  • memory/2792-6-0x0000000000330000-0x000000000033A000-memory.dmp

    Filesize

    40KB

  • memory/2792-1-0x0000000000ED0000-0x0000000000F58000-memory.dmp

    Filesize

    544KB

  • memory/2792-2-0x0000000073E60000-0x000000007454E000-memory.dmp

    Filesize

    6.9MB

  • memory/2792-3-0x0000000004C90000-0x0000000004CD0000-memory.dmp

    Filesize

    256KB

  • memory/2792-7-0x00000000053C0000-0x000000000541E000-memory.dmp

    Filesize

    376KB

  • memory/2792-4-0x0000000000310000-0x0000000000320000-memory.dmp

    Filesize

    64KB

  • memory/2792-5-0x0000000004C90000-0x0000000004CD0000-memory.dmp

    Filesize

    256KB

  • memory/2900-18-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2900-25-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2900-26-0x0000000073E60000-0x000000007454E000-memory.dmp

    Filesize

    6.9MB

  • memory/2900-23-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2900-28-0x0000000000E80000-0x0000000000EC0000-memory.dmp

    Filesize

    256KB

  • memory/2900-21-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2900-19-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2900-17-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2900-16-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2900-15-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2900-34-0x0000000073E60000-0x000000007454E000-memory.dmp

    Filesize

    6.9MB

  • memory/2900-35-0x0000000000E80000-0x0000000000EC0000-memory.dmp

    Filesize

    256KB