Analysis

  • max time kernel
    120s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    18-10-2023 16:00

General

  • Target

    inquiry 281023 0090101091.exe

  • Size

    902KB

  • MD5

    69110e7c026f12d745c9eb14457cf51e

  • SHA1

    7dd89471735d1bfa3dd903e7ad92c29106dc4cce

  • SHA256

    31899311def16c86b9d15294fd9a2b765b4a574b79a28d70b0f3dd73b25d62f5

  • SHA512

    2f029deece251f0c29b6145df2b53a642a0c17359a829aadee2365fdb7f6a51c1909b891c4026ea92b84d93ea8739f20fea2eea7f8a1c5965ae0e504c8bb9f79

  • SSDEEP

    12288:+b2V7zXvhzk2tGXG3yFyHNhr8LZNeqaFr+sfCEpqQxGgqROd:v7zXBvQKu2ZeZNZ0r+agROd

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gkas.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gkasteknik@2022

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\inquiry 281023 0090101091.exe
    "C:\Users\Admin\AppData\Local\Temp\inquiry 281023 0090101091.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fdJXmpnyQyt.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2680
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fdJXmpnyQyt" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3C93.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2896
    • C:\Users\Admin\AppData\Local\Temp\inquiry 281023 0090101091.exe
      "C:\Users\Admin\AppData\Local\Temp\inquiry 281023 0090101091.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3012

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3C93.tmp

    Filesize

    1KB

    MD5

    94983ff819ffee9986b9498a1a8c0508

    SHA1

    854bb7641f8d997dd1fc6d35704237801ef394c3

    SHA256

    ad2e385f63864f8fcd08ba4950cdaf6410f3e3e736cb40aa88c97dceb0b4712b

    SHA512

    1eac810c35d69a93cbc212ba4c02c6be270724a19c51ba17506c66759bd322d88eaa675fc9555ba7c2417e30e49fb3e93796b1da9769c3656aa2d63a968e40fe

  • memory/1748-8-0x0000000005230000-0x0000000005292000-memory.dmp

    Filesize

    392KB

  • memory/1748-1-0x0000000074130000-0x000000007481E000-memory.dmp

    Filesize

    6.9MB

  • memory/1748-3-0x00000000005E0000-0x00000000005FE000-memory.dmp

    Filesize

    120KB

  • memory/1748-4-0x0000000074130000-0x000000007481E000-memory.dmp

    Filesize

    6.9MB

  • memory/1748-5-0x0000000004C80000-0x0000000004CC0000-memory.dmp

    Filesize

    256KB

  • memory/1748-6-0x00000000005C0000-0x00000000005CC000-memory.dmp

    Filesize

    48KB

  • memory/1748-2-0x0000000004C80000-0x0000000004CC0000-memory.dmp

    Filesize

    256KB

  • memory/1748-29-0x0000000074130000-0x000000007481E000-memory.dmp

    Filesize

    6.9MB

  • memory/1748-7-0x00000000007A0000-0x00000000007B0000-memory.dmp

    Filesize

    64KB

  • memory/1748-0-0x0000000000D00000-0x0000000000DE8000-memory.dmp

    Filesize

    928KB

  • memory/2680-34-0x0000000002240000-0x0000000002280000-memory.dmp

    Filesize

    256KB

  • memory/2680-36-0x000000006E1E0000-0x000000006E78B000-memory.dmp

    Filesize

    5.7MB

  • memory/2680-33-0x000000006E1E0000-0x000000006E78B000-memory.dmp

    Filesize

    5.7MB

  • memory/2680-32-0x0000000002240000-0x0000000002280000-memory.dmp

    Filesize

    256KB

  • memory/2680-31-0x000000006E1E0000-0x000000006E78B000-memory.dmp

    Filesize

    5.7MB

  • memory/3012-20-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3012-27-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3012-30-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3012-25-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3012-23-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/3012-22-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3012-16-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3012-35-0x00000000730F0000-0x00000000737DE000-memory.dmp

    Filesize

    6.9MB

  • memory/3012-18-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3012-37-0x0000000004260000-0x00000000042A0000-memory.dmp

    Filesize

    256KB

  • memory/3012-38-0x00000000730F0000-0x00000000737DE000-memory.dmp

    Filesize

    6.9MB