Analysis

  • max time kernel
    121s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    18-10-2023 15:58

General

  • Target

    inquiry 281023 0090101091.exe

  • Size

    902KB

  • MD5

    69110e7c026f12d745c9eb14457cf51e

  • SHA1

    7dd89471735d1bfa3dd903e7ad92c29106dc4cce

  • SHA256

    31899311def16c86b9d15294fd9a2b765b4a574b79a28d70b0f3dd73b25d62f5

  • SHA512

    2f029deece251f0c29b6145df2b53a642a0c17359a829aadee2365fdb7f6a51c1909b891c4026ea92b84d93ea8739f20fea2eea7f8a1c5965ae0e504c8bb9f79

  • SSDEEP

    12288:+b2V7zXvhzk2tGXG3yFyHNhr8LZNeqaFr+sfCEpqQxGgqROd:v7zXBvQKu2ZeZNZ0r+agROd

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gkas.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gkasteknik@2022

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\inquiry 281023 0090101091.exe
    "C:\Users\Admin\AppData\Local\Temp\inquiry 281023 0090101091.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2776
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fdJXmpnyQyt.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1940
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fdJXmpnyQyt" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9A8B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2684
    • C:\Users\Admin\AppData\Local\Temp\inquiry 281023 0090101091.exe
      "C:\Users\Admin\AppData\Local\Temp\inquiry 281023 0090101091.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2680

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9A8B.tmp

    Filesize

    1KB

    MD5

    6fac57d7513a31accb10d11abf670a90

    SHA1

    09c9001426d3d73d7cb7043ba17e187f2d00c028

    SHA256

    efc895b281ec72e57a4aa678afd11cd2a4c0e41c84c566001edc1464a6ffb8e8

    SHA512

    85ce406b2b65e8157cd7a860c6ec88da7b830269d3f911ea92909ff693d04ffaa312b67310a0427ddfe3066fa15c22f50a21bef08d68aba57acc43af0a91c199

  • memory/1940-34-0x000000006E390000-0x000000006E93B000-memory.dmp

    Filesize

    5.7MB

  • memory/1940-44-0x000000006E390000-0x000000006E93B000-memory.dmp

    Filesize

    5.7MB

  • memory/1940-43-0x00000000025E0000-0x0000000002620000-memory.dmp

    Filesize

    256KB

  • memory/1940-42-0x000000006E390000-0x000000006E93B000-memory.dmp

    Filesize

    5.7MB

  • memory/1940-41-0x000000006E390000-0x000000006E93B000-memory.dmp

    Filesize

    5.7MB

  • memory/1940-38-0x00000000025E0000-0x0000000002620000-memory.dmp

    Filesize

    256KB

  • memory/1940-37-0x00000000025E0000-0x0000000002620000-memory.dmp

    Filesize

    256KB

  • memory/1940-36-0x00000000025E0000-0x0000000002620000-memory.dmp

    Filesize

    256KB

  • memory/1940-35-0x000000006E390000-0x000000006E93B000-memory.dmp

    Filesize

    5.7MB

  • memory/2680-26-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2680-39-0x0000000074030000-0x000000007471E000-memory.dmp

    Filesize

    6.9MB

  • memory/2680-18-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2680-20-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2680-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2680-24-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2680-40-0x00000000049F0000-0x0000000004A30000-memory.dmp

    Filesize

    256KB

  • memory/2680-28-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2680-31-0x0000000074030000-0x000000007471E000-memory.dmp

    Filesize

    6.9MB

  • memory/2680-16-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2680-33-0x00000000049F0000-0x0000000004A30000-memory.dmp

    Filesize

    256KB

  • memory/2680-14-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2776-8-0x0000000004DE0000-0x0000000004E42000-memory.dmp

    Filesize

    392KB

  • memory/2776-7-0x0000000000530000-0x0000000000540000-memory.dmp

    Filesize

    64KB

  • memory/2776-6-0x0000000000510000-0x000000000051C000-memory.dmp

    Filesize

    48KB

  • memory/2776-5-0x0000000004E50000-0x0000000004E90000-memory.dmp

    Filesize

    256KB

  • memory/2776-32-0x0000000074030000-0x000000007471E000-memory.dmp

    Filesize

    6.9MB

  • memory/2776-0-0x0000000074030000-0x000000007471E000-memory.dmp

    Filesize

    6.9MB

  • memory/2776-4-0x0000000074030000-0x000000007471E000-memory.dmp

    Filesize

    6.9MB

  • memory/2776-3-0x0000000000580000-0x000000000059E000-memory.dmp

    Filesize

    120KB

  • memory/2776-2-0x0000000004E50000-0x0000000004E90000-memory.dmp

    Filesize

    256KB

  • memory/2776-1-0x00000000009A0000-0x0000000000A88000-memory.dmp

    Filesize

    928KB