Analysis

  • max time kernel
    131s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-07-2024 01:20

General

  • Target

    4607e74d7d23628239d2bdfc8d57236c09778517f758323e13fc9ca4092c07a7.exe

  • Size

    504KB

  • MD5

    967175d3aa79388fd8e84ccbf0b998c7

  • SHA1

    9bb041c883354d306a22ea0faf9c8deecd9f14c0

  • SHA256

    4607e74d7d23628239d2bdfc8d57236c09778517f758323e13fc9ca4092c07a7

  • SHA512

    e9d65b50fd28f0fc13c88c7d515906f32e29b6a545f0b5ad2bf0d16a83f7bc619d698cd6ae5e294f1a419d3dc5928cc86176b551578d665dda8fcb451f16003b

  • SSDEEP

    12288:KrHa5vF0t2/Vdh44WHdaZOyWtLLH4PgRuHTJnrwY:Ka37dd7sdaZdITRATJnrw

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.erkanlarofis.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    19261926+-

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4607e74d7d23628239d2bdfc8d57236c09778517f758323e13fc9ca4092c07a7.exe
    "C:\Users\Admin\AppData\Local\Temp\4607e74d7d23628239d2bdfc8d57236c09778517f758323e13fc9ca4092c07a7.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1828
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\4607e74d7d23628239d2bdfc8d57236c09778517f758323e13fc9ca4092c07a7.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3488
    • C:\Users\Admin\AppData\Local\Temp\4607e74d7d23628239d2bdfc8d57236c09778517f758323e13fc9ca4092c07a7.exe
      "C:\Users\Admin\AppData\Local\Temp\4607e74d7d23628239d2bdfc8d57236c09778517f758323e13fc9ca4092c07a7.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3956

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_eztyh21j.s0v.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1828-13-0x0000000074C70000-0x0000000075420000-memory.dmp

    Filesize

    7.7MB

  • memory/1828-1-0x0000000000F10000-0x0000000000F94000-memory.dmp

    Filesize

    528KB

  • memory/1828-2-0x0000000006010000-0x00000000065B4000-memory.dmp

    Filesize

    5.6MB

  • memory/1828-3-0x0000000005970000-0x0000000005A02000-memory.dmp

    Filesize

    584KB

  • memory/1828-4-0x0000000005A30000-0x0000000005A3A000-memory.dmp

    Filesize

    40KB

  • memory/1828-5-0x0000000074C70000-0x0000000075420000-memory.dmp

    Filesize

    7.7MB

  • memory/1828-6-0x0000000005BD0000-0x0000000005BDE000-memory.dmp

    Filesize

    56KB

  • memory/1828-7-0x0000000008680000-0x000000000868E000-memory.dmp

    Filesize

    56KB

  • memory/1828-8-0x00000000086A0000-0x0000000008708000-memory.dmp

    Filesize

    416KB

  • memory/1828-9-0x0000000009B10000-0x0000000009BAC000-memory.dmp

    Filesize

    624KB

  • memory/1828-0-0x0000000074C7E000-0x0000000074C7F000-memory.dmp

    Filesize

    4KB

  • memory/3488-48-0x00000000070C0000-0x00000000070DA000-memory.dmp

    Filesize

    104KB

  • memory/3488-45-0x0000000006D70000-0x0000000006D8E000-memory.dmp

    Filesize

    120KB

  • memory/3488-15-0x0000000074C70000-0x0000000075420000-memory.dmp

    Filesize

    7.7MB

  • memory/3488-16-0x0000000004FA0000-0x00000000055C8000-memory.dmp

    Filesize

    6.2MB

  • memory/3488-17-0x0000000074C70000-0x0000000075420000-memory.dmp

    Filesize

    7.7MB

  • memory/3488-58-0x0000000074C70000-0x0000000075420000-memory.dmp

    Filesize

    7.7MB

  • memory/3488-19-0x0000000004D50000-0x0000000004D72000-memory.dmp

    Filesize

    136KB

  • memory/3488-20-0x0000000004E70000-0x0000000004ED6000-memory.dmp

    Filesize

    408KB

  • memory/3488-21-0x00000000056D0000-0x0000000005736000-memory.dmp

    Filesize

    408KB

  • memory/3488-55-0x00000000073E0000-0x00000000073E8000-memory.dmp

    Filesize

    32KB

  • memory/3488-31-0x0000000005740000-0x0000000005A94000-memory.dmp

    Filesize

    3.3MB

  • memory/3488-32-0x0000000005D70000-0x0000000005D8E000-memory.dmp

    Filesize

    120KB

  • memory/3488-33-0x0000000005E20000-0x0000000005E6C000-memory.dmp

    Filesize

    304KB

  • memory/3488-34-0x0000000006380000-0x00000000063B2000-memory.dmp

    Filesize

    200KB

  • memory/3488-35-0x0000000070550000-0x000000007059C000-memory.dmp

    Filesize

    304KB

  • memory/3488-14-0x00000000023F0000-0x0000000002426000-memory.dmp

    Filesize

    216KB

  • memory/3488-46-0x0000000006D90000-0x0000000006E33000-memory.dmp

    Filesize

    652KB

  • memory/3488-47-0x0000000007700000-0x0000000007D7A000-memory.dmp

    Filesize

    6.5MB

  • memory/3488-54-0x0000000007400000-0x000000000741A000-memory.dmp

    Filesize

    104KB

  • memory/3488-49-0x0000000007130000-0x000000000713A000-memory.dmp

    Filesize

    40KB

  • memory/3488-50-0x0000000007340000-0x00000000073D6000-memory.dmp

    Filesize

    600KB

  • memory/3488-51-0x00000000072C0000-0x00000000072D1000-memory.dmp

    Filesize

    68KB

  • memory/3488-52-0x00000000072F0000-0x00000000072FE000-memory.dmp

    Filesize

    56KB

  • memory/3488-53-0x0000000007300000-0x0000000007314000-memory.dmp

    Filesize

    80KB

  • memory/3956-10-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/3956-12-0x0000000074C70000-0x0000000075420000-memory.dmp

    Filesize

    7.7MB

  • memory/3956-18-0x0000000074C70000-0x0000000075420000-memory.dmp

    Filesize

    7.7MB

  • memory/3956-59-0x00000000065C0000-0x0000000006610000-memory.dmp

    Filesize

    320KB

  • memory/3956-60-0x00000000067E0000-0x00000000069A2000-memory.dmp

    Filesize

    1.8MB

  • memory/3956-61-0x0000000074C70000-0x0000000075420000-memory.dmp

    Filesize

    7.7MB

  • memory/3956-62-0x0000000074C70000-0x0000000075420000-memory.dmp

    Filesize

    7.7MB