Analysis

  • max time kernel
    57s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-11-2023 07:48

General

  • Target

    b28fed6e73d8203eeebe48b75835f1a6.exe

  • Size

    522KB

  • MD5

    b28fed6e73d8203eeebe48b75835f1a6

  • SHA1

    45b15d54281ebd0a946fa905dd85c563a221ec90

  • SHA256

    9797593a4d2f9d01dbb48e57bf0aa5bb970b6ad988f5f8df872ea6f29ece00df

  • SHA512

    7e970c4e45d430b17f904c0721fb1cc64b9961b0776adc211ddc0e5ca9ae48594ffbd9004a7d5db23e39940e627c8d34cfb85332c2b4e206df901fe0a97f5cef

  • SSDEEP

    12288:11DKzKH/PPM+WC/cj4KmuMT5FqQTkRmGCnmLS0beG3:vDKQ1q9mLu6mT7

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gkas.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gkasteknik@2022

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b28fed6e73d8203eeebe48b75835f1a6.exe
    "C:\Users\Admin\AppData\Local\Temp\b28fed6e73d8203eeebe48b75835f1a6.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2028
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zCFxvYBsgbJO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7E14.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4796
    • C:\Users\Admin\AppData\Local\Temp\b28fed6e73d8203eeebe48b75835f1a6.exe
      "C:\Users\Admin\AppData\Local\Temp\b28fed6e73d8203eeebe48b75835f1a6.exe"
      2⤵
        PID:4056
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zCFxvYBsgbJO.exe"
        2⤵
          PID:4336

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wqrommf3.cxr.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp7E14.tmp

        Filesize

        1KB

        MD5

        ed08dcf90bec7e51e406f3cff715aac2

        SHA1

        5ada165a301d53236dbc6efcc490731a778f9814

        SHA256

        953553803ab1b9e74acfd892157df9108438139ffefe1b228cd84f13c6f899a1

        SHA512

        8829396a627f04d97eed2ec3f83f87c136830a7e39d59e0cdfc841ad74742385eead75cd1d733c96e285ce0782a8e9d4d6e3275963382cabca0f845b79092322

      • memory/2028-8-0x00000000744B0000-0x0000000074C60000-memory.dmp

        Filesize

        7.7MB

      • memory/2028-9-0x0000000004CD0000-0x0000000004CE0000-memory.dmp

        Filesize

        64KB

      • memory/2028-4-0x0000000004CD0000-0x0000000004CE0000-memory.dmp

        Filesize

        64KB

      • memory/2028-5-0x0000000004CE0000-0x0000000004CEA000-memory.dmp

        Filesize

        40KB

      • memory/2028-6-0x0000000004DA0000-0x0000000004E3C000-memory.dmp

        Filesize

        624KB

      • memory/2028-7-0x0000000004D70000-0x0000000004D80000-memory.dmp

        Filesize

        64KB

      • memory/2028-25-0x00000000744B0000-0x0000000074C60000-memory.dmp

        Filesize

        7.7MB

      • memory/2028-3-0x0000000004B40000-0x0000000004BD2000-memory.dmp

        Filesize

        584KB

      • memory/2028-10-0x0000000004D90000-0x0000000004D98000-memory.dmp

        Filesize

        32KB

      • memory/2028-11-0x0000000004EC0000-0x0000000004ECA000-memory.dmp

        Filesize

        40KB

      • memory/2028-12-0x0000000005920000-0x0000000005980000-memory.dmp

        Filesize

        384KB

      • memory/2028-0-0x00000000744B0000-0x0000000074C60000-memory.dmp

        Filesize

        7.7MB

      • memory/2028-2-0x00000000050F0000-0x0000000005694000-memory.dmp

        Filesize

        5.6MB

      • memory/2028-1-0x00000000000B0000-0x0000000000138000-memory.dmp

        Filesize

        544KB

      • memory/4056-26-0x0000000005B90000-0x0000000005BA0000-memory.dmp

        Filesize

        64KB

      • memory/4056-68-0x00000000744B0000-0x0000000074C60000-memory.dmp

        Filesize

        7.7MB

      • memory/4056-24-0x00000000744B0000-0x0000000074C60000-memory.dmp

        Filesize

        7.7MB

      • memory/4056-21-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/4056-71-0x0000000006D30000-0x0000000006EF2000-memory.dmp

        Filesize

        1.8MB

      • memory/4056-70-0x0000000006B10000-0x0000000006B60000-memory.dmp

        Filesize

        320KB

      • memory/4056-69-0x0000000005B90000-0x0000000005BA0000-memory.dmp

        Filesize

        64KB

      • memory/4336-54-0x0000000006CE0000-0x0000000006CFE000-memory.dmp

        Filesize

        120KB

      • memory/4336-58-0x0000000007AD0000-0x0000000007ADA000-memory.dmp

        Filesize

        40KB

      • memory/4336-39-0x0000000006280000-0x00000000065D4000-memory.dmp

        Filesize

        3.3MB

      • memory/4336-18-0x00000000744B0000-0x0000000074C60000-memory.dmp

        Filesize

        7.7MB

      • memory/4336-40-0x0000000006750000-0x000000000676E000-memory.dmp

        Filesize

        120KB

      • memory/4336-41-0x00000000067A0000-0x00000000067EC000-memory.dmp

        Filesize

        304KB

      • memory/4336-42-0x0000000005330000-0x0000000005340000-memory.dmp

        Filesize

        64KB

      • memory/4336-43-0x0000000007720000-0x0000000007752000-memory.dmp

        Filesize

        200KB

      • memory/4336-22-0x0000000005970000-0x0000000005F98000-memory.dmp

        Filesize

        6.2MB

      • memory/4336-55-0x0000000007960000-0x0000000007A03000-memory.dmp

        Filesize

        652KB

      • memory/4336-44-0x0000000070020000-0x000000007006C000-memory.dmp

        Filesize

        304KB

      • memory/4336-57-0x0000000007A60000-0x0000000007A7A000-memory.dmp

        Filesize

        104KB

      • memory/4336-56-0x00000000080A0000-0x000000000871A000-memory.dmp

        Filesize

        6.5MB

      • memory/4336-17-0x0000000005190000-0x00000000051C6000-memory.dmp

        Filesize

        216KB

      • memory/4336-59-0x0000000007CE0000-0x0000000007D76000-memory.dmp

        Filesize

        600KB

      • memory/4336-60-0x0000000007C60000-0x0000000007C71000-memory.dmp

        Filesize

        68KB

      • memory/4336-61-0x0000000007C90000-0x0000000007C9E000-memory.dmp

        Filesize

        56KB

      • memory/4336-62-0x0000000007CA0000-0x0000000007CB4000-memory.dmp

        Filesize

        80KB

      • memory/4336-63-0x0000000007DA0000-0x0000000007DBA000-memory.dmp

        Filesize

        104KB

      • memory/4336-64-0x0000000007D80000-0x0000000007D88000-memory.dmp

        Filesize

        32KB

      • memory/4336-67-0x00000000744B0000-0x0000000074C60000-memory.dmp

        Filesize

        7.7MB

      • memory/4336-34-0x0000000006110000-0x0000000006176000-memory.dmp

        Filesize

        408KB

      • memory/4336-28-0x00000000060A0000-0x0000000006106000-memory.dmp

        Filesize

        408KB

      • memory/4336-20-0x0000000005330000-0x0000000005340000-memory.dmp

        Filesize

        64KB

      • memory/4336-27-0x0000000005870000-0x0000000005892000-memory.dmp

        Filesize

        136KB