Analysis

  • max time kernel
    118s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    13-10-2023 02:40

General

  • Target

    83540f97470f788a836b7e0eeb923c095b76b4d4c447e62e8d06f48ad5646686_JC.exe

  • Size

    516KB

  • MD5

    05b32219ba28ab13a072418345ff8fcf

  • SHA1

    8fba98bc56b189a2fbd081fbf8813deffcf564ca

  • SHA256

    83540f97470f788a836b7e0eeb923c095b76b4d4c447e62e8d06f48ad5646686

  • SHA512

    d305fddbde5e39742a554e01abdb94ea3a66673aa2f9323cc2a31a05e5ec4cd6ecc96586c7bf9b1a2e8c4841f41c92e3e30c172b5e5e79d4a76dfae85dca079a

  • SSDEEP

    12288:BG2iNKpaN08GWwzoLlObPcVdmHb5GBXnaxNYN2MW6uwgDGlkU:BG10pa9zesObPcVA7Q1QVU

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gkas.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gkasteknik@2022

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\83540f97470f788a836b7e0eeb923c095b76b4d4c447e62e8d06f48ad5646686_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\83540f97470f788a836b7e0eeb923c095b76b4d4c447e62e8d06f48ad5646686_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\LBpOXw.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2648
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LBpOXw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5090.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2628
    • C:\Users\Admin\AppData\Local\Temp\83540f97470f788a836b7e0eeb923c095b76b4d4c447e62e8d06f48ad5646686_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\83540f97470f788a836b7e0eeb923c095b76b4d4c447e62e8d06f48ad5646686_JC.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2540

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5090.tmp

    Filesize

    1KB

    MD5

    2d1e6e80e4c5d75aeb176d73668fde9d

    SHA1

    92d04ff47675181b4a798d4359dccd11c73df8bc

    SHA256

    7d549708809bfe95768d37507a9f4508bfac667c91a2515147917841c90403bc

    SHA512

    fbfcc6c54f83d2e3903f698dd8271bad51752598ff4b109a23ed9d199cf3991fdb95e83ff505fb4c743982cc7fb3e666b521c756226dca5e6265b0b647771e62

  • memory/2224-0-0x00000000011F0000-0x0000000001278000-memory.dmp

    Filesize

    544KB

  • memory/2224-1-0x0000000074010000-0x00000000746FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2224-2-0x0000000004D10000-0x0000000004D50000-memory.dmp

    Filesize

    256KB

  • memory/2224-3-0x0000000000310000-0x0000000000320000-memory.dmp

    Filesize

    64KB

  • memory/2224-4-0x0000000074010000-0x00000000746FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2224-5-0x0000000004D10000-0x0000000004D50000-memory.dmp

    Filesize

    256KB

  • memory/2224-6-0x00000000003F0000-0x00000000003FA000-memory.dmp

    Filesize

    40KB

  • memory/2224-7-0x0000000004D50000-0x0000000004DAE000-memory.dmp

    Filesize

    376KB

  • memory/2224-29-0x0000000074010000-0x00000000746FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2540-24-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2540-38-0x0000000074010000-0x00000000746FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2540-21-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2540-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2540-17-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2540-26-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2540-15-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2540-28-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2540-30-0x0000000074010000-0x00000000746FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2540-19-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2540-39-0x00000000011B0000-0x00000000011F0000-memory.dmp

    Filesize

    256KB

  • memory/2540-33-0x00000000011B0000-0x00000000011F0000-memory.dmp

    Filesize

    256KB

  • memory/2648-31-0x000000006E4E0000-0x000000006EA8B000-memory.dmp

    Filesize

    5.7MB

  • memory/2648-35-0x0000000002700000-0x0000000002740000-memory.dmp

    Filesize

    256KB

  • memory/2648-36-0x0000000002700000-0x0000000002740000-memory.dmp

    Filesize

    256KB

  • memory/2648-37-0x000000006E4E0000-0x000000006EA8B000-memory.dmp

    Filesize

    5.7MB

  • memory/2648-34-0x0000000002700000-0x0000000002740000-memory.dmp

    Filesize

    256KB

  • memory/2648-32-0x000000006E4E0000-0x000000006EA8B000-memory.dmp

    Filesize

    5.7MB