Analysis

  • max time kernel
    138s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 20:13

General

  • Target

    doc 202309909910101010.exe

  • Size

    497KB

  • MD5

    4b6ba75e0680e1761dabf95c43e777cd

  • SHA1

    ac9a769d7355ea3eab0389deb2e11337cb277d48

  • SHA256

    55ddf189656363ac355a799830fa17a7097a80e850bd9434e33fe2e76aacd9e5

  • SHA512

    13e2e7edf9047bf059aed416fbce0ea954f4054b699d48f6fa41bb23482ee344b86499a9db4869b1bbd1aa6f53a1f43d048640e3a7ca812b1abf6c6b0d6cca70

  • SSDEEP

    12288:FE725SZXXjQKQX46Hp+erzNnIyDuiNdYjJAEzq9F/+LQ:BAZN6Hp+erzNnIcKJAv

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gkas.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gkasteknik@2022

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\doc 202309909910101010.exe
    "C:\Users\Admin\AppData\Local\Temp\doc 202309909910101010.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4580
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OYnoIhjaIinqxa.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:996
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OYnoIhjaIinqxa" /XML "C:\Users\Admin\AppData\Local\Temp\tmp44C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:776
    • C:\Users\Admin\AppData\Local\Temp\doc 202309909910101010.exe
      "C:\Users\Admin\AppData\Local\Temp\doc 202309909910101010.exe"
      2⤵
        PID:3736
      • C:\Users\Admin\AppData\Local\Temp\doc 202309909910101010.exe
        "C:\Users\Admin\AppData\Local\Temp\doc 202309909910101010.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2612

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\doc 202309909910101010.exe.log

      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gjifj4gh.fb4.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp44C.tmp

      Filesize

      1KB

      MD5

      8a3b39ea80e68d230b77624615938697

      SHA1

      dcda7c22efee77be8e5670a212ac61906caf869c

      SHA256

      73d1d33326d4753e441afaa403861ab35fa4733b2172e8fd74da6104376f705d

      SHA512

      d0a45fb8619a9f2af3fe698af99445d3328e57ebfb10667aac9471cb5df44589e9e87daf1be1b29a85f9a0a389bbdb8f2a0a4d54bc873f4b5da2b1ca59dca1d8

    • memory/996-39-0x0000000005B00000-0x0000000005E54000-memory.dmp

      Filesize

      3.3MB

    • memory/996-42-0x0000000004890000-0x00000000048A0000-memory.dmp

      Filesize

      64KB

    • memory/996-40-0x0000000005F10000-0x0000000005F2E000-memory.dmp

      Filesize

      120KB

    • memory/996-76-0x0000000074F60000-0x0000000075710000-memory.dmp

      Filesize

      7.7MB

    • memory/996-41-0x0000000005FD0000-0x000000000601C000-memory.dmp

      Filesize

      304KB

    • memory/996-72-0x0000000004890000-0x00000000048A0000-memory.dmp

      Filesize

      64KB

    • memory/996-73-0x0000000007570000-0x0000000007578000-memory.dmp

      Filesize

      32KB

    • memory/996-71-0x0000000007590000-0x00000000075AA000-memory.dmp

      Filesize

      104KB

    • memory/996-70-0x0000000007490000-0x00000000074A4000-memory.dmp

      Filesize

      80KB

    • memory/996-16-0x0000000074F60000-0x0000000075710000-memory.dmp

      Filesize

      7.7MB

    • memory/996-17-0x0000000004890000-0x00000000048A0000-memory.dmp

      Filesize

      64KB

    • memory/996-69-0x0000000007480000-0x000000000748E000-memory.dmp

      Filesize

      56KB

    • memory/996-18-0x00000000048E0000-0x0000000004916000-memory.dmp

      Filesize

      216KB

    • memory/996-68-0x0000000007450000-0x0000000007461000-memory.dmp

      Filesize

      68KB

    • memory/996-67-0x00000000074D0000-0x0000000007566000-memory.dmp

      Filesize

      600KB

    • memory/996-46-0x0000000007110000-0x0000000007142000-memory.dmp

      Filesize

      200KB

    • memory/996-66-0x00000000072C0000-0x00000000072CA000-memory.dmp

      Filesize

      40KB

    • memory/996-64-0x0000000007250000-0x000000000726A000-memory.dmp

      Filesize

      104KB

    • memory/996-26-0x0000000004F50000-0x0000000005578000-memory.dmp

      Filesize

      6.2MB

    • memory/996-63-0x0000000007890000-0x0000000007F0A000-memory.dmp

      Filesize

      6.5MB

    • memory/996-32-0x00000000056F0000-0x0000000005712000-memory.dmp

      Filesize

      136KB

    • memory/996-37-0x0000000005910000-0x0000000005976000-memory.dmp

      Filesize

      408KB

    • memory/996-38-0x0000000005A00000-0x0000000005A66000-memory.dmp

      Filesize

      408KB

    • memory/996-61-0x0000000004890000-0x00000000048A0000-memory.dmp

      Filesize

      64KB

    • memory/996-59-0x0000000007150000-0x00000000071F3000-memory.dmp

      Filesize

      652KB

    • memory/996-57-0x0000000006500000-0x000000000651E000-memory.dmp

      Filesize

      120KB

    • memory/996-47-0x0000000070990000-0x00000000709DC000-memory.dmp

      Filesize

      304KB

    • memory/996-43-0x0000000074F60000-0x0000000075710000-memory.dmp

      Filesize

      7.7MB

    • memory/996-44-0x0000000004890000-0x00000000048A0000-memory.dmp

      Filesize

      64KB

    • memory/996-45-0x000000007F8E0000-0x000000007F8F0000-memory.dmp

      Filesize

      64KB

    • memory/2612-62-0x0000000074F60000-0x0000000075710000-memory.dmp

      Filesize

      7.7MB

    • memory/2612-25-0x0000000005520000-0x0000000005530000-memory.dmp

      Filesize

      64KB

    • memory/2612-20-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2612-58-0x0000000006360000-0x00000000063B0000-memory.dmp

      Filesize

      320KB

    • memory/2612-65-0x0000000005520000-0x0000000005530000-memory.dmp

      Filesize

      64KB

    • memory/2612-60-0x0000000006580000-0x0000000006742000-memory.dmp

      Filesize

      1.8MB

    • memory/2612-24-0x0000000074F60000-0x0000000075710000-memory.dmp

      Filesize

      7.7MB

    • memory/4580-4-0x0000000005720000-0x0000000005730000-memory.dmp

      Filesize

      64KB

    • memory/4580-1-0x0000000000B30000-0x0000000000BB2000-memory.dmp

      Filesize

      520KB

    • memory/4580-0-0x0000000074F60000-0x0000000075710000-memory.dmp

      Filesize

      7.7MB

    • memory/4580-5-0x0000000005700000-0x000000000570A000-memory.dmp

      Filesize

      40KB

    • memory/4580-23-0x0000000074F60000-0x0000000075710000-memory.dmp

      Filesize

      7.7MB

    • memory/4580-2-0x0000000005BB0000-0x0000000006154000-memory.dmp

      Filesize

      5.6MB

    • memory/4580-7-0x0000000005BA0000-0x0000000005BB0000-memory.dmp

      Filesize

      64KB

    • memory/4580-3-0x0000000005540000-0x00000000055D2000-memory.dmp

      Filesize

      584KB

    • memory/4580-11-0x00000000095A0000-0x000000000963C000-memory.dmp

      Filesize

      624KB

    • memory/4580-10-0x0000000006F60000-0x0000000006FBE000-memory.dmp

      Filesize

      376KB

    • memory/4580-9-0x0000000006A50000-0x0000000006A5C000-memory.dmp

      Filesize

      48KB

    • memory/4580-8-0x0000000005720000-0x0000000005730000-memory.dmp

      Filesize

      64KB

    • memory/4580-6-0x0000000074F60000-0x0000000075710000-memory.dmp

      Filesize

      7.7MB