Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 20:13

General

  • Target

    doc 202309909910101010.exe

  • Size

    497KB

  • MD5

    4b6ba75e0680e1761dabf95c43e777cd

  • SHA1

    ac9a769d7355ea3eab0389deb2e11337cb277d48

  • SHA256

    55ddf189656363ac355a799830fa17a7097a80e850bd9434e33fe2e76aacd9e5

  • SHA512

    13e2e7edf9047bf059aed416fbce0ea954f4054b699d48f6fa41bb23482ee344b86499a9db4869b1bbd1aa6f53a1f43d048640e3a7ca812b1abf6c6b0d6cca70

  • SSDEEP

    12288:FE725SZXXjQKQX46Hp+erzNnIyDuiNdYjJAEzq9F/+LQ:BAZN6Hp+erzNnIcKJAv

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gkas.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gkasteknik@2022

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\doc 202309909910101010.exe
    "C:\Users\Admin\AppData\Local\Temp\doc 202309909910101010.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2528
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OYnoIhjaIinqxa.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2980
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OYnoIhjaIinqxa" /XML "C:\Users\Admin\AppData\Local\Temp\tmp49C6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2056
    • C:\Users\Admin\AppData\Local\Temp\doc 202309909910101010.exe
      "C:\Users\Admin\AppData\Local\Temp\doc 202309909910101010.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:432

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_e0y3t5rp.axf.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp49C6.tmp

    Filesize

    1KB

    MD5

    b1b222f14a941c2743b9fac48cf38372

    SHA1

    643608d50036104135b792224709a28c3786cb33

    SHA256

    cb587c9d105d10bb2b87437a12da00284540932bf111969114fdabca36ba25a8

    SHA512

    19061c4abe4926d2b606319fe7d8f3cb2d7c547ba040614b8f5901777df2d347317451f797b399e339d72edabaef04f7c3fbfcedc2411d039544a0e9cc1831fb

  • memory/432-25-0x0000000074EF0000-0x00000000756A0000-memory.dmp

    Filesize

    7.7MB

  • memory/432-61-0x0000000006610000-0x0000000006660000-memory.dmp

    Filesize

    320KB

  • memory/432-62-0x0000000006830000-0x00000000069F2000-memory.dmp

    Filesize

    1.8MB

  • memory/432-20-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/432-70-0x0000000074EF0000-0x00000000756A0000-memory.dmp

    Filesize

    7.7MB

  • memory/432-71-0x00000000014C0000-0x00000000014D0000-memory.dmp

    Filesize

    64KB

  • memory/2528-5-0x0000000005AC0000-0x0000000005ACA000-memory.dmp

    Filesize

    40KB

  • memory/2528-9-0x0000000005CF0000-0x0000000005CFC000-memory.dmp

    Filesize

    48KB

  • memory/2528-10-0x0000000007410000-0x000000000746E000-memory.dmp

    Filesize

    376KB

  • memory/2528-11-0x0000000009A50000-0x0000000009AEC000-memory.dmp

    Filesize

    624KB

  • memory/2528-0-0x0000000000FE0000-0x0000000001062000-memory.dmp

    Filesize

    520KB

  • memory/2528-8-0x00000000059A0000-0x00000000059B0000-memory.dmp

    Filesize

    64KB

  • memory/2528-7-0x0000000074EF0000-0x00000000756A0000-memory.dmp

    Filesize

    7.7MB

  • memory/2528-6-0x0000000005CA0000-0x0000000005CB0000-memory.dmp

    Filesize

    64KB

  • memory/2528-4-0x00000000059A0000-0x00000000059B0000-memory.dmp

    Filesize

    64KB

  • memory/2528-3-0x0000000005A00000-0x0000000005A92000-memory.dmp

    Filesize

    584KB

  • memory/2528-2-0x00000000060C0000-0x0000000006664000-memory.dmp

    Filesize

    5.6MB

  • memory/2528-24-0x0000000074EF0000-0x00000000756A0000-memory.dmp

    Filesize

    7.7MB

  • memory/2528-1-0x0000000074EF0000-0x00000000756A0000-memory.dmp

    Filesize

    7.7MB

  • memory/2980-16-0x0000000005170000-0x00000000051A6000-memory.dmp

    Filesize

    216KB

  • memory/2980-56-0x0000000007A40000-0x0000000007A5A000-memory.dmp

    Filesize

    104KB

  • memory/2980-33-0x00000000060F0000-0x0000000006156000-memory.dmp

    Filesize

    408KB

  • memory/2980-26-0x0000000005750000-0x0000000005772000-memory.dmp

    Filesize

    136KB

  • memory/2980-38-0x0000000006260000-0x00000000065B4000-memory.dmp

    Filesize

    3.3MB

  • memory/2980-39-0x0000000006730000-0x000000000674E000-memory.dmp

    Filesize

    120KB

  • memory/2980-40-0x00000000067D0000-0x000000000681C000-memory.dmp

    Filesize

    304KB

  • memory/2980-41-0x00000000052A0000-0x00000000052B0000-memory.dmp

    Filesize

    64KB

  • memory/2980-42-0x0000000006D10000-0x0000000006D42000-memory.dmp

    Filesize

    200KB

  • memory/2980-43-0x0000000070920000-0x000000007096C000-memory.dmp

    Filesize

    304KB

  • memory/2980-53-0x0000000006CE0000-0x0000000006CFE000-memory.dmp

    Filesize

    120KB

  • memory/2980-54-0x0000000007910000-0x00000000079B3000-memory.dmp

    Filesize

    652KB

  • memory/2980-55-0x0000000008090000-0x000000000870A000-memory.dmp

    Filesize

    6.5MB

  • memory/2980-27-0x0000000006080000-0x00000000060E6000-memory.dmp

    Filesize

    408KB

  • memory/2980-57-0x0000000007AC0000-0x0000000007ACA000-memory.dmp

    Filesize

    40KB

  • memory/2980-58-0x0000000007CC0000-0x0000000007D56000-memory.dmp

    Filesize

    600KB

  • memory/2980-59-0x0000000007C40000-0x0000000007C51000-memory.dmp

    Filesize

    68KB

  • memory/2980-60-0x0000000074EF0000-0x00000000756A0000-memory.dmp

    Filesize

    7.7MB

  • memory/2980-21-0x00000000052A0000-0x00000000052B0000-memory.dmp

    Filesize

    64KB

  • memory/2980-22-0x00000000058E0000-0x0000000005F08000-memory.dmp

    Filesize

    6.2MB

  • memory/2980-63-0x0000000007C70000-0x0000000007C7E000-memory.dmp

    Filesize

    56KB

  • memory/2980-64-0x0000000007C80000-0x0000000007C94000-memory.dmp

    Filesize

    80KB

  • memory/2980-65-0x0000000007D80000-0x0000000007D9A000-memory.dmp

    Filesize

    104KB

  • memory/2980-66-0x0000000007D60000-0x0000000007D68000-memory.dmp

    Filesize

    32KB

  • memory/2980-67-0x00000000052A0000-0x00000000052B0000-memory.dmp

    Filesize

    64KB

  • memory/2980-69-0x0000000074EF0000-0x00000000756A0000-memory.dmp

    Filesize

    7.7MB

  • memory/2980-19-0x00000000052A0000-0x00000000052B0000-memory.dmp

    Filesize

    64KB

  • memory/2980-18-0x0000000074EF0000-0x00000000756A0000-memory.dmp

    Filesize

    7.7MB