Analysis

  • max time kernel
    142s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231025-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231025-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-11-2023 12:38

General

  • Target

    06ecf916b6e3d161ee0614ac558477f56b8f9212fc41bf00234ff62b15b86027.exe

  • Size

    123KB

  • MD5

    cb1d86841c8f922f3a4106b0dba1b144

  • SHA1

    8eacdefdb557684ca8e9204621e7459d339d8f28

  • SHA256

    06ecf916b6e3d161ee0614ac558477f56b8f9212fc41bf00234ff62b15b86027

  • SHA512

    7da8c39b95ab5c81212869c81eb781b8023f60bc321d1def49079792f7b32949fdf8c67202585292547a3653252dde503b5facaf484a48cc2f27ca24ff8f2a5d

  • SSDEEP

    3072:Ww1/isKYBIkBGiKupMnmb7fDf7gHwBkxSgbY:Ziy3T0mbjD8xbb

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gkas.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gkasteknik@2022

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06ecf916b6e3d161ee0614ac558477f56b8f9212fc41bf00234ff62b15b86027.exe
    "C:\Users\Admin\AppData\Local\Temp\06ecf916b6e3d161ee0614ac558477f56b8f9212fc41bf00234ff62b15b86027.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • outlook_office_path
    • outlook_win_path
    PID:1680

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1680-1-0x0000000074620000-0x0000000074DD0000-memory.dmp

    Filesize

    7.7MB

  • memory/1680-0-0x0000000000900000-0x0000000000924000-memory.dmp

    Filesize

    144KB

  • memory/1680-2-0x0000000005890000-0x0000000005E34000-memory.dmp

    Filesize

    5.6MB

  • memory/1680-3-0x0000000005380000-0x000000000541C000-memory.dmp

    Filesize

    624KB

  • memory/1680-4-0x00000000056C0000-0x00000000056D0000-memory.dmp

    Filesize

    64KB

  • memory/1680-5-0x0000000006610000-0x0000000006660000-memory.dmp

    Filesize

    320KB

  • memory/1680-6-0x0000000006930000-0x0000000006AF2000-memory.dmp

    Filesize

    1.8MB

  • memory/1680-7-0x0000000006800000-0x0000000006892000-memory.dmp

    Filesize

    584KB

  • memory/1680-8-0x00000000067B0000-0x00000000067BA000-memory.dmp

    Filesize

    40KB

  • memory/1680-9-0x0000000074620000-0x0000000074DD0000-memory.dmp

    Filesize

    7.7MB

  • memory/1680-10-0x00000000056C0000-0x00000000056D0000-memory.dmp

    Filesize

    64KB