Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    27-07-2024 01:20

General

  • Target

    4607e74d7d23628239d2bdfc8d57236c09778517f758323e13fc9ca4092c07a7.exe

  • Size

    504KB

  • MD5

    967175d3aa79388fd8e84ccbf0b998c7

  • SHA1

    9bb041c883354d306a22ea0faf9c8deecd9f14c0

  • SHA256

    4607e74d7d23628239d2bdfc8d57236c09778517f758323e13fc9ca4092c07a7

  • SHA512

    e9d65b50fd28f0fc13c88c7d515906f32e29b6a545f0b5ad2bf0d16a83f7bc619d698cd6ae5e294f1a419d3dc5928cc86176b551578d665dda8fcb451f16003b

  • SSDEEP

    12288:KrHa5vF0t2/Vdh44WHdaZOyWtLLH4PgRuHTJnrwY:Ka37dd7sdaZdITRATJnrw

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.erkanlarofis.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    19261926+-

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4607e74d7d23628239d2bdfc8d57236c09778517f758323e13fc9ca4092c07a7.exe
    "C:\Users\Admin\AppData\Local\Temp\4607e74d7d23628239d2bdfc8d57236c09778517f758323e13fc9ca4092c07a7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\4607e74d7d23628239d2bdfc8d57236c09778517f758323e13fc9ca4092c07a7.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2804
    • C:\Users\Admin\AppData\Local\Temp\4607e74d7d23628239d2bdfc8d57236c09778517f758323e13fc9ca4092c07a7.exe
      "C:\Users\Admin\AppData\Local\Temp\4607e74d7d23628239d2bdfc8d57236c09778517f758323e13fc9ca4092c07a7.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2748

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2692-0-0x00000000740DE000-0x00000000740DF000-memory.dmp

    Filesize

    4KB

  • memory/2692-1-0x0000000000FC0000-0x0000000001044000-memory.dmp

    Filesize

    528KB

  • memory/2692-2-0x00000000740D0000-0x00000000747BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2692-3-0x0000000000290000-0x000000000029E000-memory.dmp

    Filesize

    56KB

  • memory/2692-4-0x00000000002F0000-0x00000000002FE000-memory.dmp

    Filesize

    56KB

  • memory/2692-5-0x0000000005060000-0x00000000050C8000-memory.dmp

    Filesize

    416KB

  • memory/2692-18-0x00000000740D0000-0x00000000747BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2748-16-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2748-12-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2748-17-0x00000000740D0000-0x00000000747BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2748-14-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2748-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2748-9-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2748-8-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2748-7-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2748-6-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2748-19-0x00000000740D0000-0x00000000747BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2748-22-0x00000000740D0000-0x00000000747BE000-memory.dmp

    Filesize

    6.9MB