Analysis

  • max time kernel
    86s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-10-2023 17:43

General

  • Target

    NEAS.31899311def16c86b9d15294fd9a2b765b4a574b79a28d70b0f3dd73b25d62f5exe_JC.exe

  • Size

    902KB

  • MD5

    69110e7c026f12d745c9eb14457cf51e

  • SHA1

    7dd89471735d1bfa3dd903e7ad92c29106dc4cce

  • SHA256

    31899311def16c86b9d15294fd9a2b765b4a574b79a28d70b0f3dd73b25d62f5

  • SHA512

    2f029deece251f0c29b6145df2b53a642a0c17359a829aadee2365fdb7f6a51c1909b891c4026ea92b84d93ea8739f20fea2eea7f8a1c5965ae0e504c8bb9f79

  • SSDEEP

    12288:+b2V7zXvhzk2tGXG3yFyHNhr8LZNeqaFr+sfCEpqQxGgqROd:v7zXBvQKu2ZeZNZ0r+agROd

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gkas.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gkasteknik@2022

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.31899311def16c86b9d15294fd9a2b765b4a574b79a28d70b0f3dd73b25d62f5exe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.31899311def16c86b9d15294fd9a2b765b4a574b79a28d70b0f3dd73b25d62f5exe_JC.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fdJXmpnyQyt.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4988
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fdJXmpnyQyt" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5B4A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2980
    • C:\Users\Admin\AppData\Local\Temp\NEAS.31899311def16c86b9d15294fd9a2b765b4a574b79a28d70b0f3dd73b25d62f5exe_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\NEAS.31899311def16c86b9d15294fd9a2b765b4a574b79a28d70b0f3dd73b25d62f5exe_JC.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3196

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5kujdado.ktn.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp5B4A.tmp

    Filesize

    1KB

    MD5

    bd2f6f7631ea0e13477ff4e17f66e958

    SHA1

    27b153878f34c4c3cf2c29dffdae8449c6a25684

    SHA256

    94ec18504a5454550cd1d42324e217c8b3ca4059da889586dce7d9c4b5adee97

    SHA512

    aca51f671cca7784462312d2a05705d5fb47957d944ee1194fc5bed59dedd718d9ce2406da7605f8b3f6f9629b2810bf72bf4b63bad1e3391f8ae7f94c72b83b

  • memory/2212-10-0x00000000069F0000-0x0000000006A00000-memory.dmp

    Filesize

    64KB

  • memory/2212-11-0x00000000071D0000-0x0000000007232000-memory.dmp

    Filesize

    392KB

  • memory/2212-4-0x0000000005500000-0x0000000005510000-memory.dmp

    Filesize

    64KB

  • memory/2212-5-0x00000000055A0000-0x00000000055AA000-memory.dmp

    Filesize

    40KB

  • memory/2212-6-0x0000000005700000-0x000000000571E000-memory.dmp

    Filesize

    120KB

  • memory/2212-7-0x0000000074590000-0x0000000074D40000-memory.dmp

    Filesize

    7.7MB

  • memory/2212-8-0x0000000005500000-0x0000000005510000-memory.dmp

    Filesize

    64KB

  • memory/2212-9-0x0000000005B80000-0x0000000005B8C000-memory.dmp

    Filesize

    48KB

  • memory/2212-0-0x0000000074590000-0x0000000074D40000-memory.dmp

    Filesize

    7.7MB

  • memory/2212-3-0x00000000055E0000-0x0000000005672000-memory.dmp

    Filesize

    584KB

  • memory/2212-12-0x0000000009840000-0x00000000098DC000-memory.dmp

    Filesize

    624KB

  • memory/2212-26-0x0000000074590000-0x0000000074D40000-memory.dmp

    Filesize

    7.7MB

  • memory/2212-2-0x0000000005B90000-0x0000000006134000-memory.dmp

    Filesize

    5.6MB

  • memory/2212-1-0x0000000000AB0000-0x0000000000B98000-memory.dmp

    Filesize

    928KB

  • memory/3196-63-0x0000000006930000-0x0000000006AF2000-memory.dmp

    Filesize

    1.8MB

  • memory/3196-62-0x0000000006710000-0x0000000006760000-memory.dmp

    Filesize

    320KB

  • memory/3196-21-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3196-72-0x0000000074590000-0x0000000074D40000-memory.dmp

    Filesize

    7.7MB

  • memory/3196-25-0x0000000074590000-0x0000000074D40000-memory.dmp

    Filesize

    7.7MB

  • memory/3196-73-0x0000000005980000-0x0000000005990000-memory.dmp

    Filesize

    64KB

  • memory/4988-28-0x00000000059A0000-0x0000000005A06000-memory.dmp

    Filesize

    408KB

  • memory/4988-59-0x00000000075E0000-0x0000000007676000-memory.dmp

    Filesize

    600KB

  • memory/4988-24-0x0000000005300000-0x0000000005928000-memory.dmp

    Filesize

    6.2MB

  • memory/4988-38-0x0000000005B10000-0x0000000005B76000-memory.dmp

    Filesize

    408KB

  • memory/4988-39-0x0000000005C70000-0x0000000005FC4000-memory.dmp

    Filesize

    3.3MB

  • memory/4988-40-0x0000000006030000-0x000000000604E000-memory.dmp

    Filesize

    120KB

  • memory/4988-41-0x00000000060D0000-0x000000000611C000-memory.dmp

    Filesize

    304KB

  • memory/4988-42-0x0000000004CC0000-0x0000000004CD0000-memory.dmp

    Filesize

    64KB

  • memory/4988-43-0x0000000006620000-0x0000000006652000-memory.dmp

    Filesize

    200KB

  • memory/4988-44-0x0000000070170000-0x00000000701BC000-memory.dmp

    Filesize

    304KB

  • memory/4988-54-0x0000000006600000-0x000000000661E000-memory.dmp

    Filesize

    120KB

  • memory/4988-55-0x0000000007020000-0x00000000070C3000-memory.dmp

    Filesize

    652KB

  • memory/4988-56-0x00000000079A0000-0x000000000801A000-memory.dmp

    Filesize

    6.5MB

  • memory/4988-57-0x0000000007360000-0x000000000737A000-memory.dmp

    Filesize

    104KB

  • memory/4988-58-0x00000000073D0000-0x00000000073DA000-memory.dmp

    Filesize

    40KB

  • memory/4988-27-0x0000000005070000-0x0000000005092000-memory.dmp

    Filesize

    136KB

  • memory/4988-60-0x0000000007560000-0x0000000007571000-memory.dmp

    Filesize

    68KB

  • memory/4988-61-0x0000000074590000-0x0000000074D40000-memory.dmp

    Filesize

    7.7MB

  • memory/4988-22-0x0000000004CC0000-0x0000000004CD0000-memory.dmp

    Filesize

    64KB

  • memory/4988-20-0x0000000004CC0000-0x0000000004CD0000-memory.dmp

    Filesize

    64KB

  • memory/4988-64-0x0000000004CC0000-0x0000000004CD0000-memory.dmp

    Filesize

    64KB

  • memory/4988-65-0x00000000075B0000-0x00000000075BE000-memory.dmp

    Filesize

    56KB

  • memory/4988-66-0x00000000075C0000-0x00000000075D4000-memory.dmp

    Filesize

    80KB

  • memory/4988-67-0x0000000004CC0000-0x0000000004CD0000-memory.dmp

    Filesize

    64KB

  • memory/4988-68-0x00000000076C0000-0x00000000076DA000-memory.dmp

    Filesize

    104KB

  • memory/4988-69-0x00000000076A0000-0x00000000076A8000-memory.dmp

    Filesize

    32KB

  • memory/4988-71-0x0000000074590000-0x0000000074D40000-memory.dmp

    Filesize

    7.7MB

  • memory/4988-19-0x0000000074590000-0x0000000074D40000-memory.dmp

    Filesize

    7.7MB

  • memory/4988-17-0x0000000002710000-0x0000000002746000-memory.dmp

    Filesize

    216KB