Analysis

  • max time kernel
    130s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 13:46

General

  • Target

    c9f2aae3eae18a283ef2a868116c01d80c9e0e9588ae125c7e842f928d31acff.exe

  • Size

    692KB

  • MD5

    f0683bb61a43a8dd7061dbd8ee3af88b

  • SHA1

    c94587218dc3ce9bd66e7ebe23c720ca50afd989

  • SHA256

    c9f2aae3eae18a283ef2a868116c01d80c9e0e9588ae125c7e842f928d31acff

  • SHA512

    7bc496ee73cbc6d5fa86edde2154c50cdc2aedc50fb98f368fecb30294888e1a59ec507d23a4b5b4ab2dee5dad22ea868caaea2e1b56d7e76f70b57567a5e2d7

  • SSDEEP

    12288:x8avfjKnHHYHq03Lytq3SRlW5cY26RTTmsp2TDNJ0/el69Q01ZLkrai9i+Plb5py:x8ef8HCbB2W57/TTmq2TDNJ0mM9NipgH

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gkas.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gkasteknik@2022

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9f2aae3eae18a283ef2a868116c01d80c9e0e9588ae125c7e842f928d31acff.exe
    "C:\Users\Admin\AppData\Local\Temp\c9f2aae3eae18a283ef2a868116c01d80c9e0e9588ae125c7e842f928d31acff.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3400
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5032
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:4832
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpCDC0.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2932
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:4376
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • UAC bypass
        • Windows security bypass
        • Checks computer location settings
        • Executes dropped EXE
        • Windows security modification
        • Checks whether UAC is enabled
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:4120
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\svchost.exe" -Force
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2196
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"
          4⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:916

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_soivfnhk.0zk.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpCDC0.tmp.bat

    Filesize

    151B

    MD5

    16d34380588b9069eb4c33a1bfdde381

    SHA1

    a622fc3e0726dc009552d5856b0c38a49a499bf0

    SHA256

    2d3653a9875372253d22e97efdc4aaa27a9c1f28b641ca9e4f907d1f108c50a4

    SHA512

    26339f828d6cee3451589d07250f0991ec46cea37b6dea16b08a604d00e74e54ce4546d70f022336012f841fe73e70175d85dcfa556eea53b778b0998d4cb889

  • C:\Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    692KB

    MD5

    f0683bb61a43a8dd7061dbd8ee3af88b

    SHA1

    c94587218dc3ce9bd66e7ebe23c720ca50afd989

    SHA256

    c9f2aae3eae18a283ef2a868116c01d80c9e0e9588ae125c7e842f928d31acff

    SHA512

    7bc496ee73cbc6d5fa86edde2154c50cdc2aedc50fb98f368fecb30294888e1a59ec507d23a4b5b4ab2dee5dad22ea868caaea2e1b56d7e76f70b57567a5e2d7

  • C:\Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    692KB

    MD5

    f0683bb61a43a8dd7061dbd8ee3af88b

    SHA1

    c94587218dc3ce9bd66e7ebe23c720ca50afd989

    SHA256

    c9f2aae3eae18a283ef2a868116c01d80c9e0e9588ae125c7e842f928d31acff

    SHA512

    7bc496ee73cbc6d5fa86edde2154c50cdc2aedc50fb98f368fecb30294888e1a59ec507d23a4b5b4ab2dee5dad22ea868caaea2e1b56d7e76f70b57567a5e2d7

  • memory/916-18-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/916-74-0x00000000050B0000-0x00000000050C0000-memory.dmp

    Filesize

    64KB

  • memory/916-67-0x0000000074EF0000-0x00000000756A0000-memory.dmp

    Filesize

    7.7MB

  • memory/916-64-0x0000000006000000-0x000000000600A000-memory.dmp

    Filesize

    40KB

  • memory/916-63-0x0000000006090000-0x0000000006252000-memory.dmp

    Filesize

    1.8MB

  • memory/916-62-0x0000000005E70000-0x0000000005EC0000-memory.dmp

    Filesize

    320KB

  • memory/916-28-0x00000000050B0000-0x00000000050C0000-memory.dmp

    Filesize

    64KB

  • memory/916-23-0x0000000074EF0000-0x00000000756A0000-memory.dmp

    Filesize

    7.7MB

  • memory/2196-29-0x0000000005FC0000-0x0000000006026000-memory.dmp

    Filesize

    408KB

  • memory/2196-45-0x0000000071460000-0x00000000714AC000-memory.dmp

    Filesize

    304KB

  • memory/2196-19-0x0000000002F70000-0x0000000002FA6000-memory.dmp

    Filesize

    216KB

  • memory/2196-20-0x0000000074EF0000-0x00000000756A0000-memory.dmp

    Filesize

    7.7MB

  • memory/2196-73-0x0000000074EF0000-0x00000000756A0000-memory.dmp

    Filesize

    7.7MB

  • memory/2196-70-0x0000000074EF0000-0x00000000756A0000-memory.dmp

    Filesize

    7.7MB

  • memory/2196-25-0x0000000002F60000-0x0000000002F70000-memory.dmp

    Filesize

    64KB

  • memory/2196-24-0x0000000005990000-0x0000000005FB8000-memory.dmp

    Filesize

    6.2MB

  • memory/2196-26-0x0000000002F60000-0x0000000002F70000-memory.dmp

    Filesize

    64KB

  • memory/2196-69-0x0000000007EB0000-0x0000000007EB8000-memory.dmp

    Filesize

    32KB

  • memory/2196-27-0x0000000005890000-0x00000000058B2000-memory.dmp

    Filesize

    136KB

  • memory/2196-68-0x0000000007ED0000-0x0000000007EEA000-memory.dmp

    Filesize

    104KB

  • memory/2196-30-0x0000000006030000-0x0000000006096000-memory.dmp

    Filesize

    408KB

  • memory/2196-66-0x0000000007DD0000-0x0000000007DE4000-memory.dmp

    Filesize

    80KB

  • memory/2196-40-0x00000000060A0000-0x00000000063F4000-memory.dmp

    Filesize

    3.3MB

  • memory/2196-41-0x0000000005600000-0x000000000561E000-memory.dmp

    Filesize

    120KB

  • memory/2196-42-0x00000000068D0000-0x000000000691C000-memory.dmp

    Filesize

    304KB

  • memory/2196-43-0x0000000002F60000-0x0000000002F70000-memory.dmp

    Filesize

    64KB

  • memory/2196-44-0x0000000007820000-0x0000000007852000-memory.dmp

    Filesize

    200KB

  • memory/2196-65-0x0000000007DC0000-0x0000000007DCE000-memory.dmp

    Filesize

    56KB

  • memory/2196-55-0x0000000006E30000-0x0000000006E4E000-memory.dmp

    Filesize

    120KB

  • memory/2196-56-0x0000000007860000-0x0000000007903000-memory.dmp

    Filesize

    652KB

  • memory/2196-57-0x00000000081D0000-0x000000000884A000-memory.dmp

    Filesize

    6.5MB

  • memory/2196-58-0x0000000007B90000-0x0000000007BAA000-memory.dmp

    Filesize

    104KB

  • memory/2196-59-0x0000000007C00000-0x0000000007C0A000-memory.dmp

    Filesize

    40KB

  • memory/2196-60-0x0000000007E10000-0x0000000007EA6000-memory.dmp

    Filesize

    600KB

  • memory/2196-61-0x0000000007D90000-0x0000000007DA1000-memory.dmp

    Filesize

    68KB

  • memory/3400-5-0x00000000051D0000-0x00000000051E0000-memory.dmp

    Filesize

    64KB

  • memory/3400-4-0x0000000005700000-0x0000000005792000-memory.dmp

    Filesize

    584KB

  • memory/3400-3-0x0000000005BB0000-0x0000000006154000-memory.dmp

    Filesize

    5.6MB

  • memory/3400-6-0x0000000005160000-0x00000000051D0000-memory.dmp

    Filesize

    448KB

  • memory/3400-2-0x0000000005220000-0x00000000052BC000-memory.dmp

    Filesize

    624KB

  • memory/3400-0-0x0000000074EF0000-0x00000000756A0000-memory.dmp

    Filesize

    7.7MB

  • memory/3400-7-0x0000000005200000-0x000000000521A000-memory.dmp

    Filesize

    104KB

  • memory/3400-13-0x0000000074EF0000-0x00000000756A0000-memory.dmp

    Filesize

    7.7MB

  • memory/3400-1-0x00000000005F0000-0x00000000006A2000-memory.dmp

    Filesize

    712KB

  • memory/4120-17-0x0000000074EF0000-0x00000000756A0000-memory.dmp

    Filesize

    7.7MB

  • memory/4120-22-0x0000000074EF0000-0x00000000756A0000-memory.dmp

    Filesize

    7.7MB