Analysis

  • max time kernel
    151s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-10-2023 23:49

General

  • Target

    83540f97470f788a836b7e0eeb923c095b76b4d4c447e62e8d06f48ad5646686.exe

  • Size

    516KB

  • MD5

    05b32219ba28ab13a072418345ff8fcf

  • SHA1

    8fba98bc56b189a2fbd081fbf8813deffcf564ca

  • SHA256

    83540f97470f788a836b7e0eeb923c095b76b4d4c447e62e8d06f48ad5646686

  • SHA512

    d305fddbde5e39742a554e01abdb94ea3a66673aa2f9323cc2a31a05e5ec4cd6ecc96586c7bf9b1a2e8c4841f41c92e3e30c172b5e5e79d4a76dfae85dca079a

  • SSDEEP

    12288:BG2iNKpaN08GWwzoLlObPcVdmHb5GBXnaxNYN2MW6uwgDGlkU:BG10pa9zesObPcVA7Q1QVU

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gkas.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gkasteknik@2022

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\83540f97470f788a836b7e0eeb923c095b76b4d4c447e62e8d06f48ad5646686.exe
    "C:\Users\Admin\AppData\Local\Temp\83540f97470f788a836b7e0eeb923c095b76b4d4c447e62e8d06f48ad5646686.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1528
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\LBpOXw.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4960
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LBpOXw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpACF0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3756
    • C:\Users\Admin\AppData\Local\Temp\83540f97470f788a836b7e0eeb923c095b76b4d4c447e62e8d06f48ad5646686.exe
      "C:\Users\Admin\AppData\Local\Temp\83540f97470f788a836b7e0eeb923c095b76b4d4c447e62e8d06f48ad5646686.exe"
      2⤵
        PID:2548
      • C:\Users\Admin\AppData\Local\Temp\83540f97470f788a836b7e0eeb923c095b76b4d4c447e62e8d06f48ad5646686.exe
        "C:\Users\Admin\AppData\Local\Temp\83540f97470f788a836b7e0eeb923c095b76b4d4c447e62e8d06f48ad5646686.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:3408

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\83540f97470f788a836b7e0eeb923c095b76b4d4c447e62e8d06f48ad5646686.exe.log

      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hslgwglf.aux.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpACF0.tmp

      Filesize

      1KB

      MD5

      1ccc03485d4382b159a5a52d11a78729

      SHA1

      ec18c612fd7493d2855e53ba584116722bf08c75

      SHA256

      09d05a93327787f0468c0bfb7a373c588356c33018026ad9cca1b0229ce60794

      SHA512

      17c609ff10a925350f5ab69db064906f86b750166cfe045889f0383f9aca1a7b57ac7fa18717e1d52561885e54c6075ec7205b42d3bba90b92d452e13c17cfcd

    • memory/1528-10-0x0000000006D70000-0x0000000006DCE000-memory.dmp

      Filesize

      376KB

    • memory/1528-0-0x0000000074A70000-0x0000000075220000-memory.dmp

      Filesize

      7.7MB

    • memory/1528-5-0x00000000052D0000-0x00000000052E0000-memory.dmp

      Filesize

      64KB

    • memory/1528-6-0x0000000005420000-0x000000000542A000-memory.dmp

      Filesize

      40KB

    • memory/1528-7-0x00000000055D0000-0x00000000055E0000-memory.dmp

      Filesize

      64KB

    • memory/1528-8-0x00000000052D0000-0x00000000052E0000-memory.dmp

      Filesize

      64KB

    • memory/1528-9-0x0000000000D60000-0x0000000000D6A000-memory.dmp

      Filesize

      40KB

    • memory/1528-3-0x0000000005360000-0x00000000053F2000-memory.dmp

      Filesize

      584KB

    • memory/1528-11-0x0000000001180000-0x000000000121C000-memory.dmp

      Filesize

      624KB

    • memory/1528-4-0x0000000074A70000-0x0000000075220000-memory.dmp

      Filesize

      7.7MB

    • memory/1528-2-0x0000000005910000-0x0000000005EB4000-memory.dmp

      Filesize

      5.6MB

    • memory/1528-26-0x0000000074A70000-0x0000000075220000-memory.dmp

      Filesize

      7.7MB

    • memory/1528-1-0x00000000008E0000-0x0000000000968000-memory.dmp

      Filesize

      544KB

    • memory/3408-66-0x00000000056D0000-0x00000000056E0000-memory.dmp

      Filesize

      64KB

    • memory/3408-22-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/3408-63-0x0000000074A70000-0x0000000075220000-memory.dmp

      Filesize

      7.7MB

    • memory/3408-71-0x0000000006710000-0x0000000006760000-memory.dmp

      Filesize

      320KB

    • memory/3408-72-0x0000000006930000-0x0000000006AF2000-memory.dmp

      Filesize

      1.8MB

    • memory/3408-25-0x0000000074A70000-0x0000000075220000-memory.dmp

      Filesize

      7.7MB

    • memory/3408-32-0x00000000056D0000-0x00000000056E0000-memory.dmp

      Filesize

      64KB

    • memory/4960-16-0x00000000026F0000-0x0000000002726000-memory.dmp

      Filesize

      216KB

    • memory/4960-60-0x0000000007A00000-0x000000000807A000-memory.dmp

      Filesize

      6.5MB

    • memory/4960-28-0x0000000005820000-0x0000000005886000-memory.dmp

      Filesize

      408KB

    • memory/4960-27-0x0000000005020000-0x0000000005042000-memory.dmp

      Filesize

      136KB

    • memory/4960-36-0x00000000059B0000-0x0000000005D04000-memory.dmp

      Filesize

      3.3MB

    • memory/4960-41-0x0000000006010000-0x000000000602E000-memory.dmp

      Filesize

      120KB

    • memory/4960-42-0x0000000006260000-0x00000000062AC000-memory.dmp

      Filesize

      304KB

    • memory/4960-43-0x0000000074A70000-0x0000000075220000-memory.dmp

      Filesize

      7.7MB

    • memory/4960-44-0x0000000002780000-0x0000000002790000-memory.dmp

      Filesize

      64KB

    • memory/4960-45-0x0000000002780000-0x0000000002790000-memory.dmp

      Filesize

      64KB

    • memory/4960-46-0x0000000002780000-0x0000000002790000-memory.dmp

      Filesize

      64KB

    • memory/4960-47-0x0000000007040000-0x0000000007072000-memory.dmp

      Filesize

      200KB

    • memory/4960-48-0x0000000070520000-0x000000007056C000-memory.dmp

      Filesize

      304KB

    • memory/4960-58-0x0000000006660000-0x000000000667E000-memory.dmp

      Filesize

      120KB

    • memory/4960-59-0x0000000007080000-0x0000000007123000-memory.dmp

      Filesize

      652KB

    • memory/4960-29-0x0000000005890000-0x00000000058F6000-memory.dmp

      Filesize

      408KB

    • memory/4960-61-0x00000000073C0000-0x00000000073DA000-memory.dmp

      Filesize

      104KB

    • memory/4960-62-0x0000000007430000-0x000000000743A000-memory.dmp

      Filesize

      40KB

    • memory/4960-21-0x00000000051F0000-0x0000000005818000-memory.dmp

      Filesize

      6.2MB

    • memory/4960-64-0x0000000007640000-0x00000000076D6000-memory.dmp

      Filesize

      600KB

    • memory/4960-65-0x00000000075C0000-0x00000000075D1000-memory.dmp

      Filesize

      68KB

    • memory/4960-20-0x0000000002780000-0x0000000002790000-memory.dmp

      Filesize

      64KB

    • memory/4960-67-0x00000000075F0000-0x00000000075FE000-memory.dmp

      Filesize

      56KB

    • memory/4960-68-0x0000000007600000-0x0000000007614000-memory.dmp

      Filesize

      80KB

    • memory/4960-69-0x0000000007700000-0x000000000771A000-memory.dmp

      Filesize

      104KB

    • memory/4960-70-0x00000000076E0000-0x00000000076E8000-memory.dmp

      Filesize

      32KB

    • memory/4960-19-0x0000000002780000-0x0000000002790000-memory.dmp

      Filesize

      64KB

    • memory/4960-18-0x0000000074A70000-0x0000000075220000-memory.dmp

      Filesize

      7.7MB

    • memory/4960-74-0x0000000074A70000-0x0000000075220000-memory.dmp

      Filesize

      7.7MB