Analysis

  • max time kernel
    128s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2023 21:13

General

  • Target

    fde758d52b541296b4a6f68c65332fb1ae491b7d92723faafd252b3f46d9c948.exe

  • Size

    686KB

  • MD5

    5a663a122c4d05a04fbe40571d2271aa

  • SHA1

    f0e47c9a3b2bda06c706cb680f6f2efadb201520

  • SHA256

    fde758d52b541296b4a6f68c65332fb1ae491b7d92723faafd252b3f46d9c948

  • SHA512

    a421723519a558abad954c13be517a3ec3ff945c197c7715c6b1746a7dd54a436a2846a2334651f4bfe19ad02c5a8a04809daa4d61e3c61d6490c5e3c7d67c06

  • SSDEEP

    12288:S0gM1iEpS4TRIBS0eVR8IwE1WqoPTvSFxU5LlbI:SiRp3T+GXDXoPTvIALlbI

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gkas.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gkasteknik@2022

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fde758d52b541296b4a6f68c65332fb1ae491b7d92723faafd252b3f46d9c948.exe
    "C:\Users\Admin\AppData\Local\Temp\fde758d52b541296b4a6f68c65332fb1ae491b7d92723faafd252b3f46d9c948.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4848
    • C:\Users\Admin\AppData\Local\Temp\fde758d52b541296b4a6f68c65332fb1ae491b7d92723faafd252b3f46d9c948.exe
      "C:\Users\Admin\AppData\Local\Temp\fde758d52b541296b4a6f68c65332fb1ae491b7d92723faafd252b3f46d9c948.exe"
      2⤵
        PID:4968
      • C:\Users\Admin\AppData\Local\Temp\fde758d52b541296b4a6f68c65332fb1ae491b7d92723faafd252b3f46d9c948.exe
        "C:\Users\Admin\AppData\Local\Temp\fde758d52b541296b4a6f68c65332fb1ae491b7d92723faafd252b3f46d9c948.exe"
        2⤵
          PID:3844
        • C:\Users\Admin\AppData\Local\Temp\fde758d52b541296b4a6f68c65332fb1ae491b7d92723faafd252b3f46d9c948.exe
          "C:\Users\Admin\AppData\Local\Temp\fde758d52b541296b4a6f68c65332fb1ae491b7d92723faafd252b3f46d9c948.exe"
          2⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:3876

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\fde758d52b541296b4a6f68c65332fb1ae491b7d92723faafd252b3f46d9c948.exe.log

        Filesize

        1KB

        MD5

        8ec831f3e3a3f77e4a7b9cd32b48384c

        SHA1

        d83f09fd87c5bd86e045873c231c14836e76a05c

        SHA256

        7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

        SHA512

        26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

      • memory/3876-12-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/3876-21-0x0000000005810000-0x0000000005820000-memory.dmp

        Filesize

        64KB

      • memory/3876-20-0x0000000075020000-0x00000000757D0000-memory.dmp

        Filesize

        7.7MB

      • memory/3876-19-0x00000000068D0000-0x0000000006A92000-memory.dmp

        Filesize

        1.8MB

      • memory/3876-18-0x00000000066B0000-0x0000000006700000-memory.dmp

        Filesize

        320KB

      • memory/3876-17-0x0000000005810000-0x0000000005820000-memory.dmp

        Filesize

        64KB

      • memory/3876-15-0x0000000075020000-0x00000000757D0000-memory.dmp

        Filesize

        7.7MB

      • memory/4848-10-0x0000000075020000-0x00000000757D0000-memory.dmp

        Filesize

        7.7MB

      • memory/4848-9-0x0000000006470000-0x00000000064D0000-memory.dmp

        Filesize

        384KB

      • memory/4848-0-0x0000000075020000-0x00000000757D0000-memory.dmp

        Filesize

        7.7MB

      • memory/4848-11-0x0000000005250000-0x0000000005260000-memory.dmp

        Filesize

        64KB

      • memory/4848-8-0x0000000005430000-0x000000000543A000-memory.dmp

        Filesize

        40KB

      • memory/4848-7-0x0000000005400000-0x000000000540E000-memory.dmp

        Filesize

        56KB

      • memory/4848-6-0x0000000005260000-0x00000000052FC000-memory.dmp

        Filesize

        624KB

      • memory/4848-16-0x0000000075020000-0x00000000757D0000-memory.dmp

        Filesize

        7.7MB

      • memory/4848-5-0x0000000005170000-0x000000000517A000-memory.dmp

        Filesize

        40KB

      • memory/4848-4-0x0000000005250000-0x0000000005260000-memory.dmp

        Filesize

        64KB

      • memory/4848-3-0x0000000004FE0000-0x0000000005072000-memory.dmp

        Filesize

        584KB

      • memory/4848-2-0x0000000005590000-0x0000000005B34000-memory.dmp

        Filesize

        5.6MB

      • memory/4848-1-0x0000000000660000-0x0000000000712000-memory.dmp

        Filesize

        712KB