Analysis

  • max time kernel
    157s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-09-2023 08:15

General

  • Target

    doc 202309909910101010.exe

  • Size

    497KB

  • MD5

    4b6ba75e0680e1761dabf95c43e777cd

  • SHA1

    ac9a769d7355ea3eab0389deb2e11337cb277d48

  • SHA256

    55ddf189656363ac355a799830fa17a7097a80e850bd9434e33fe2e76aacd9e5

  • SHA512

    13e2e7edf9047bf059aed416fbce0ea954f4054b699d48f6fa41bb23482ee344b86499a9db4869b1bbd1aa6f53a1f43d048640e3a7ca812b1abf6c6b0d6cca70

  • SSDEEP

    12288:FE725SZXXjQKQX46Hp+erzNnIyDuiNdYjJAEzq9F/+LQ:BAZN6Hp+erzNnIcKJAv

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gkas.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gkasteknik@2022

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\doc 202309909910101010.exe
    "C:\Users\Admin\AppData\Local\Temp\doc 202309909910101010.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3692
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OYnoIhjaIinqxa.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:368
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OYnoIhjaIinqxa" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDBE4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4304
    • C:\Users\Admin\AppData\Local\Temp\doc 202309909910101010.exe
      "C:\Users\Admin\AppData\Local\Temp\doc 202309909910101010.exe"
      2⤵
        PID:4968
      • C:\Users\Admin\AppData\Local\Temp\doc 202309909910101010.exe
        "C:\Users\Admin\AppData\Local\Temp\doc 202309909910101010.exe"
        2⤵
          PID:2020
        • C:\Users\Admin\AppData\Local\Temp\doc 202309909910101010.exe
          "C:\Users\Admin\AppData\Local\Temp\doc 202309909910101010.exe"
          2⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:1520

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\doc 202309909910101010.exe.log

        Filesize

        1KB

        MD5

        8ec831f3e3a3f77e4a7b9cd32b48384c

        SHA1

        d83f09fd87c5bd86e045873c231c14836e76a05c

        SHA256

        7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

        SHA512

        26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5v0dqvxi.oqv.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmpDBE4.tmp

        Filesize

        1KB

        MD5

        8a3b39ea80e68d230b77624615938697

        SHA1

        dcda7c22efee77be8e5670a212ac61906caf869c

        SHA256

        73d1d33326d4753e441afaa403861ab35fa4733b2172e8fd74da6104376f705d

        SHA512

        d0a45fb8619a9f2af3fe698af99445d3328e57ebfb10667aac9471cb5df44589e9e87daf1be1b29a85f9a0a389bbdb8f2a0a4d54bc873f4b5da2b1ca59dca1d8

      • memory/368-35-0x0000000005AD0000-0x0000000005B36000-memory.dmp

        Filesize

        408KB

      • memory/368-64-0x0000000007480000-0x000000000748A000-memory.dmp

        Filesize

        40KB

      • memory/368-74-0x0000000074BF0000-0x00000000753A0000-memory.dmp

        Filesize

        7.7MB

      • memory/368-72-0x0000000007730000-0x0000000007738000-memory.dmp

        Filesize

        32KB

      • memory/368-71-0x0000000007750000-0x000000000776A000-memory.dmp

        Filesize

        104KB

      • memory/368-70-0x0000000007650000-0x0000000007664000-memory.dmp

        Filesize

        80KB

      • memory/368-41-0x00000000060E0000-0x00000000060FE000-memory.dmp

        Filesize

        120KB

      • memory/368-69-0x0000000007640000-0x000000000764E000-memory.dmp

        Filesize

        56KB

      • memory/368-60-0x00000000072B0000-0x0000000007353000-memory.dmp

        Filesize

        652KB

      • memory/368-21-0x00000000052D0000-0x00000000058F8000-memory.dmp

        Filesize

        6.2MB

      • memory/368-59-0x0000000006690000-0x00000000066AE000-memory.dmp

        Filesize

        120KB

      • memory/368-42-0x00000000062F0000-0x000000000633C000-memory.dmp

        Filesize

        304KB

      • memory/368-47-0x00000000066B0000-0x00000000066E2000-memory.dmp

        Filesize

        200KB

      • memory/368-19-0x0000000002780000-0x0000000002790000-memory.dmp

        Filesize

        64KB

      • memory/368-49-0x0000000071490000-0x00000000714DC000-memory.dmp

        Filesize

        304KB

      • memory/368-66-0x0000000007610000-0x0000000007621000-memory.dmp

        Filesize

        68KB

      • memory/368-65-0x0000000007690000-0x0000000007726000-memory.dmp

        Filesize

        600KB

      • memory/368-61-0x0000000007A30000-0x00000000080AA000-memory.dmp

        Filesize

        6.5MB

      • memory/368-63-0x0000000002780000-0x0000000002790000-memory.dmp

        Filesize

        64KB

      • memory/368-17-0x0000000074BF0000-0x00000000753A0000-memory.dmp

        Filesize

        7.7MB

      • memory/368-40-0x0000000005C40000-0x0000000005F94000-memory.dmp

        Filesize

        3.3MB

      • memory/368-27-0x0000000005280000-0x00000000052A2000-memory.dmp

        Filesize

        136KB

      • memory/368-34-0x00000000059F0000-0x0000000005A56000-memory.dmp

        Filesize

        408KB

      • memory/368-16-0x00000000027E0000-0x0000000002816000-memory.dmp

        Filesize

        216KB

      • memory/368-46-0x000000007FA90000-0x000000007FAA0000-memory.dmp

        Filesize

        64KB

      • memory/368-62-0x0000000006500000-0x000000000651A000-memory.dmp

        Filesize

        104KB

      • memory/368-18-0x0000000002780000-0x0000000002790000-memory.dmp

        Filesize

        64KB

      • memory/368-43-0x0000000002780000-0x0000000002790000-memory.dmp

        Filesize

        64KB

      • memory/368-45-0x0000000074BF0000-0x00000000753A0000-memory.dmp

        Filesize

        7.7MB

      • memory/1520-44-0x00000000067B0000-0x0000000006800000-memory.dmp

        Filesize

        320KB

      • memory/1520-33-0x0000000005570000-0x0000000005580000-memory.dmp

        Filesize

        64KB

      • memory/1520-48-0x0000000006AD0000-0x0000000006C92000-memory.dmp

        Filesize

        1.8MB

      • memory/1520-67-0x0000000074BF0000-0x00000000753A0000-memory.dmp

        Filesize

        7.7MB

      • memory/1520-25-0x0000000074BF0000-0x00000000753A0000-memory.dmp

        Filesize

        7.7MB

      • memory/1520-22-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/1520-68-0x0000000005570000-0x0000000005580000-memory.dmp

        Filesize

        64KB

      • memory/3692-7-0x0000000074BF0000-0x00000000753A0000-memory.dmp

        Filesize

        7.7MB

      • memory/3692-4-0x0000000005050000-0x0000000005060000-memory.dmp

        Filesize

        64KB

      • memory/3692-26-0x0000000074BF0000-0x00000000753A0000-memory.dmp

        Filesize

        7.7MB

      • memory/3692-11-0x0000000008E40000-0x0000000008EDC000-memory.dmp

        Filesize

        624KB

      • memory/3692-10-0x0000000006800000-0x000000000685E000-memory.dmp

        Filesize

        376KB

      • memory/3692-9-0x0000000005210000-0x000000000521C000-memory.dmp

        Filesize

        48KB

      • memory/3692-8-0x0000000005050000-0x0000000005060000-memory.dmp

        Filesize

        64KB

      • memory/3692-6-0x0000000005200000-0x0000000005210000-memory.dmp

        Filesize

        64KB

      • memory/3692-5-0x0000000004F80000-0x0000000004F8A000-memory.dmp

        Filesize

        40KB

      • memory/3692-3-0x0000000004DF0000-0x0000000004E82000-memory.dmp

        Filesize

        584KB

      • memory/3692-2-0x00000000053A0000-0x0000000005944000-memory.dmp

        Filesize

        5.6MB

      • memory/3692-1-0x00000000003B0000-0x0000000000432000-memory.dmp

        Filesize

        520KB

      • memory/3692-0-0x0000000074BF0000-0x00000000753A0000-memory.dmp

        Filesize

        7.7MB