Analysis

  • max time kernel
    122s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2023 16:34

General

  • Target

    01-12-2023_Is_Bankasi_Tahsil_Ceki_Bilgileri.exe

  • Size

    622KB

  • MD5

    cf80494483e6127d218745b68baf5366

  • SHA1

    f473603a1c00d0c158cb337c0aea1a9246fa391a

  • SHA256

    2089a4afb0da3efaf21867d50cd455ae022bcfbbbec90d11f0d57a2ca70a2584

  • SHA512

    57345a9ae13d3f480b1989af5db3b2655b84d224c94bf899252b2d128b72f57c27ab14b8be996f1dadec0c0f99e009696130535e1f55eb5f3239b7544ea44f48

  • SSDEEP

    12288:fI8KNdiwMxa6jvZyWzDVByvHQT4vq93BOUm0TQfZ:AdiwbmJDVT39ROv0T

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.bhojwanindia.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    bombayoffice123

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.bhojwanindia.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    bombayoffice123

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01-12-2023_Is_Bankasi_Tahsil_Ceki_Bilgileri.exe
    "C:\Users\Admin\AppData\Local\Temp\01-12-2023_Is_Bankasi_Tahsil_Ceki_Bilgileri.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cVhFqkPrN.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2660
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cVhFqkPrN" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEEA3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2304
    • C:\Users\Admin\AppData\Local\Temp\01-12-2023_Is_Bankasi_Tahsil_Ceki_Bilgileri.exe
      "C:\Users\Admin\AppData\Local\Temp\01-12-2023_Is_Bankasi_Tahsil_Ceki_Bilgileri.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2712

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpEEA3.tmp

    Filesize

    1KB

    MD5

    38152120dec76dd4fa67725f15b97ff9

    SHA1

    e2e4bb9a82be77f33614f063bc1217277bf0ceb5

    SHA256

    6e7af3ef9bdd5da7fc11b55bded54d95303bdb4826c6208b28de0b4d15b90a9a

    SHA512

    007d0b32b1f231aa5ac187e42caf3fa2a1bcce4158a79e51ef2948715abca95d5df40ee74fb31c3894894cc4688c57ec48cdb9b6830cd51b9db1a8f78aab1912

  • memory/2040-6-0x0000000005D90000-0x0000000005DFA000-memory.dmp

    Filesize

    424KB

  • memory/2040-0-0x0000000001260000-0x0000000001302000-memory.dmp

    Filesize

    648KB

  • memory/2040-3-0x0000000000560000-0x0000000000576000-memory.dmp

    Filesize

    88KB

  • memory/2040-4-0x0000000000910000-0x0000000000918000-memory.dmp

    Filesize

    32KB

  • memory/2040-5-0x0000000000960000-0x000000000096A000-memory.dmp

    Filesize

    40KB

  • memory/2040-27-0x0000000074630000-0x0000000074D1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2040-7-0x0000000074630000-0x0000000074D1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2040-2-0x0000000004B70000-0x0000000004BB0000-memory.dmp

    Filesize

    256KB

  • memory/2040-1-0x0000000074630000-0x0000000074D1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2660-35-0x0000000002470000-0x00000000024B0000-memory.dmp

    Filesize

    256KB

  • memory/2660-36-0x0000000002470000-0x00000000024B0000-memory.dmp

    Filesize

    256KB

  • memory/2660-37-0x0000000074670000-0x0000000074C1B000-memory.dmp

    Filesize

    5.7MB

  • memory/2660-33-0x0000000074670000-0x0000000074C1B000-memory.dmp

    Filesize

    5.7MB

  • memory/2660-32-0x0000000074670000-0x0000000074C1B000-memory.dmp

    Filesize

    5.7MB

  • memory/2712-19-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2712-25-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2712-28-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2712-31-0x0000000073F40000-0x000000007462E000-memory.dmp

    Filesize

    6.9MB

  • memory/2712-23-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2712-21-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2712-34-0x0000000004BA0000-0x0000000004BE0000-memory.dmp

    Filesize

    256KB

  • memory/2712-17-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2712-15-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2712-13-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2712-38-0x0000000073F40000-0x000000007462E000-memory.dmp

    Filesize

    6.9MB

  • memory/2712-39-0x0000000004BA0000-0x0000000004BE0000-memory.dmp

    Filesize

    256KB