Analysis

  • max time kernel
    142s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231025-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231025-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-11-2023 07:44

General

  • Target

    b28fed6e73d8203eeebe48b75835f1a6.exe

  • Size

    522KB

  • MD5

    b28fed6e73d8203eeebe48b75835f1a6

  • SHA1

    45b15d54281ebd0a946fa905dd85c563a221ec90

  • SHA256

    9797593a4d2f9d01dbb48e57bf0aa5bb970b6ad988f5f8df872ea6f29ece00df

  • SHA512

    7e970c4e45d430b17f904c0721fb1cc64b9961b0776adc211ddc0e5ca9ae48594ffbd9004a7d5db23e39940e627c8d34cfb85332c2b4e206df901fe0a97f5cef

  • SSDEEP

    12288:11DKzKH/PPM+WC/cj4KmuMT5FqQTkRmGCnmLS0beG3:vDKQ1q9mLu6mT7

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gkas.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gkasteknik@2022

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b28fed6e73d8203eeebe48b75835f1a6.exe
    "C:\Users\Admin\AppData\Local\Temp\b28fed6e73d8203eeebe48b75835f1a6.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zCFxvYBsgbJO.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1516
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zCFxvYBsgbJO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp66B4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4360
    • C:\Users\Admin\AppData\Local\Temp\b28fed6e73d8203eeebe48b75835f1a6.exe
      "C:\Users\Admin\AppData\Local\Temp\b28fed6e73d8203eeebe48b75835f1a6.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2268

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5dpr4ldq.fs1.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp66B4.tmp

    Filesize

    1KB

    MD5

    a7b66264700dec0c97185c7ad06e64aa

    SHA1

    10d904bbb3d04a340b8a8268d2b7eb4134ccba78

    SHA256

    f02804199c3e3bf43bb3a2c51e9e48646f5cf72a86d17dfe8212cc659fa5b147

    SHA512

    0c9398b95bd875d6dadaff19526fe52f874aa033fc6696760d6fd5c574d0c0059f3894ea9919ca1d8c93bf6a20d0ac67e97760e9838fc25443a50056041c21bd

  • memory/1516-58-0x00000000077C0000-0x0000000007E3A000-memory.dmp

    Filesize

    6.5MB

  • memory/1516-60-0x0000000007160000-0x000000000716A000-memory.dmp

    Filesize

    40KB

  • memory/1516-57-0x0000000007090000-0x0000000007133000-memory.dmp

    Filesize

    652KB

  • memory/1516-35-0x00000000057F0000-0x0000000005856000-memory.dmp

    Filesize

    408KB

  • memory/1516-46-0x0000000070050000-0x000000007009C000-memory.dmp

    Filesize

    304KB

  • memory/1516-45-0x0000000006390000-0x00000000063C2000-memory.dmp

    Filesize

    200KB

  • memory/1516-69-0x0000000074620000-0x0000000074DD0000-memory.dmp

    Filesize

    7.7MB

  • memory/1516-65-0x00000000074D0000-0x00000000074EA000-memory.dmp

    Filesize

    104KB

  • memory/1516-64-0x0000000007490000-0x00000000074A4000-memory.dmp

    Filesize

    80KB

  • memory/1516-63-0x0000000007320000-0x000000000732E000-memory.dmp

    Filesize

    56KB

  • memory/1516-62-0x00000000072F0000-0x0000000007301000-memory.dmp

    Filesize

    68KB

  • memory/1516-17-0x00000000024C0000-0x00000000024F6000-memory.dmp

    Filesize

    216KB

  • memory/1516-61-0x0000000007370000-0x0000000007406000-memory.dmp

    Filesize

    600KB

  • memory/1516-19-0x0000000074620000-0x0000000074DD0000-memory.dmp

    Filesize

    7.7MB

  • memory/1516-29-0x00000000056D0000-0x0000000005736000-memory.dmp

    Filesize

    408KB

  • memory/1516-20-0x0000000000FE0000-0x0000000000FF0000-memory.dmp

    Filesize

    64KB

  • memory/1516-44-0x000000007EFB0000-0x000000007EFC0000-memory.dmp

    Filesize

    64KB

  • memory/1516-59-0x0000000006490000-0x00000000064AA000-memory.dmp

    Filesize

    104KB

  • memory/1516-43-0x0000000000FE0000-0x0000000000FF0000-memory.dmp

    Filesize

    64KB

  • memory/1516-24-0x0000000004FF0000-0x0000000005618000-memory.dmp

    Filesize

    6.2MB

  • memory/1516-42-0x0000000005EB0000-0x0000000005EFC000-memory.dmp

    Filesize

    304KB

  • memory/1516-28-0x0000000004F00000-0x0000000004F22000-memory.dmp

    Filesize

    136KB

  • memory/1516-21-0x0000000000FE0000-0x0000000000FF0000-memory.dmp

    Filesize

    64KB

  • memory/1516-66-0x00000000074B0000-0x00000000074B8000-memory.dmp

    Filesize

    32KB

  • memory/1516-56-0x0000000006370000-0x000000000638E000-memory.dmp

    Filesize

    120KB

  • memory/1516-40-0x00000000059A0000-0x0000000005CF4000-memory.dmp

    Filesize

    3.3MB

  • memory/1516-41-0x0000000005E60000-0x0000000005E7E000-memory.dmp

    Filesize

    120KB

  • memory/2268-27-0x0000000004FF0000-0x0000000005000000-memory.dmp

    Filesize

    64KB

  • memory/2268-25-0x0000000074620000-0x0000000074DD0000-memory.dmp

    Filesize

    7.7MB

  • memory/2268-22-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2268-70-0x0000000005F20000-0x0000000005F70000-memory.dmp

    Filesize

    320KB

  • memory/2268-71-0x0000000006140000-0x0000000006302000-memory.dmp

    Filesize

    1.8MB

  • memory/2268-72-0x0000000074620000-0x0000000074DD0000-memory.dmp

    Filesize

    7.7MB

  • memory/2268-73-0x0000000004FF0000-0x0000000005000000-memory.dmp

    Filesize

    64KB

  • memory/2684-2-0x0000000005F10000-0x00000000064B4000-memory.dmp

    Filesize

    5.6MB

  • memory/2684-1-0x0000000074620000-0x0000000074DD0000-memory.dmp

    Filesize

    7.7MB

  • memory/2684-26-0x0000000074620000-0x0000000074DD0000-memory.dmp

    Filesize

    7.7MB

  • memory/2684-3-0x0000000005960000-0x00000000059F2000-memory.dmp

    Filesize

    584KB

  • memory/2684-12-0x0000000005E30000-0x0000000005E90000-memory.dmp

    Filesize

    384KB

  • memory/2684-11-0x0000000005B40000-0x0000000005B4A000-memory.dmp

    Filesize

    40KB

  • memory/2684-10-0x0000000005B30000-0x0000000005B38000-memory.dmp

    Filesize

    32KB

  • memory/2684-9-0x0000000005BE0000-0x0000000005BF0000-memory.dmp

    Filesize

    64KB

  • memory/2684-0-0x0000000000E60000-0x0000000000EE8000-memory.dmp

    Filesize

    544KB

  • memory/2684-8-0x0000000074620000-0x0000000074DD0000-memory.dmp

    Filesize

    7.7MB

  • memory/2684-7-0x00000000058F0000-0x0000000005900000-memory.dmp

    Filesize

    64KB

  • memory/2684-6-0x0000000005C90000-0x0000000005D2C000-memory.dmp

    Filesize

    624KB

  • memory/2684-5-0x00000000058D0000-0x00000000058DA000-memory.dmp

    Filesize

    40KB

  • memory/2684-4-0x0000000005BE0000-0x0000000005BF0000-memory.dmp

    Filesize

    64KB