Analysis

  • max time kernel
    118s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    30-09-2023 11:39

General

  • Target

    10979714162c9b426a7e9b2e14a582b03b4153bdf3cbce775b69b505a2463cd0_JC.exe

  • Size

    595KB

  • MD5

    816c7761599a4e2b666d2e47e380c615

  • SHA1

    6e1de32829fce91c28e24f42972575ba4803318c

  • SHA256

    10979714162c9b426a7e9b2e14a582b03b4153bdf3cbce775b69b505a2463cd0

  • SHA512

    e242b3b046c32feeedfcf493683daef8c6647447e7cb35b1f96f87f87f96ff752890764bb1cfeed13c72906da075ca0dc009600191510927df648faec4d063f5

  • SSDEEP

    12288:bJFl3t6SU4VbiQQoiu6dqHnqczOYhT9/yLhUQ8vFheac4FdKwJ4mAp:Dl9aMb6okqHuQaL89VcSgwKp

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gkas.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gkasteknik@2022

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 3 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10979714162c9b426a7e9b2e14a582b03b4153bdf3cbce775b69b505a2463cd0_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\10979714162c9b426a7e9b2e14a582b03b4153bdf3cbce775b69b505a2463cd0_JC.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2656
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:2560
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpCEB4.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2724
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2696
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • UAC bypass
        • Windows security bypass
        • Looks for VirtualBox Guest Additions in registry
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Windows security modification
        • Checks whether UAC is enabled
        • Maps connected drives based on registry
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:2536
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\svchost.exe" -Force
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2984
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"
          4⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:1924

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpCEB4.tmp.bat

    Filesize

    151B

    MD5

    6448a3924af4866393203b27b065d7e1

    SHA1

    d67533f91f1a528af9a767db9d86a17db34e91fe

    SHA256

    f035f103b4eae5231d56535cd1604af2da4c84f48034714cde132b64075d8aff

    SHA512

    2f7e768a6cf3549e4b588ae66d47eb80e29c952858a752d9bb1733264e15b4b9f03327f26e62080c0240b5385cb426d8478ec44393ed0569fb9cd6a6d8b0602b

  • C:\Users\Admin\AppData\Local\Temp\tmpCEB4.tmp.bat

    Filesize

    151B

    MD5

    6448a3924af4866393203b27b065d7e1

    SHA1

    d67533f91f1a528af9a767db9d86a17db34e91fe

    SHA256

    f035f103b4eae5231d56535cd1604af2da4c84f48034714cde132b64075d8aff

    SHA512

    2f7e768a6cf3549e4b588ae66d47eb80e29c952858a752d9bb1733264e15b4b9f03327f26e62080c0240b5385cb426d8478ec44393ed0569fb9cd6a6d8b0602b

  • C:\Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    595KB

    MD5

    816c7761599a4e2b666d2e47e380c615

    SHA1

    6e1de32829fce91c28e24f42972575ba4803318c

    SHA256

    10979714162c9b426a7e9b2e14a582b03b4153bdf3cbce775b69b505a2463cd0

    SHA512

    e242b3b046c32feeedfcf493683daef8c6647447e7cb35b1f96f87f87f96ff752890764bb1cfeed13c72906da075ca0dc009600191510927df648faec4d063f5

  • C:\Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    595KB

    MD5

    816c7761599a4e2b666d2e47e380c615

    SHA1

    6e1de32829fce91c28e24f42972575ba4803318c

    SHA256

    10979714162c9b426a7e9b2e14a582b03b4153bdf3cbce775b69b505a2463cd0

    SHA512

    e242b3b046c32feeedfcf493683daef8c6647447e7cb35b1f96f87f87f96ff752890764bb1cfeed13c72906da075ca0dc009600191510927df648faec4d063f5

  • \Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    595KB

    MD5

    816c7761599a4e2b666d2e47e380c615

    SHA1

    6e1de32829fce91c28e24f42972575ba4803318c

    SHA256

    10979714162c9b426a7e9b2e14a582b03b4153bdf3cbce775b69b505a2463cd0

    SHA512

    e242b3b046c32feeedfcf493683daef8c6647447e7cb35b1f96f87f87f96ff752890764bb1cfeed13c72906da075ca0dc009600191510927df648faec4d063f5

  • memory/1924-35-0x0000000004750000-0x0000000004790000-memory.dmp

    Filesize

    256KB

  • memory/1924-38-0x0000000073640000-0x0000000073D2E000-memory.dmp

    Filesize

    6.9MB

  • memory/1924-29-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1924-30-0x0000000073640000-0x0000000073D2E000-memory.dmp

    Filesize

    6.9MB

  • memory/1924-24-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1924-26-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2436-4-0x00000000002B0000-0x00000000002CA000-memory.dmp

    Filesize

    104KB

  • memory/2436-14-0x0000000073D30000-0x000000007441E000-memory.dmp

    Filesize

    6.9MB

  • memory/2436-3-0x0000000004720000-0x00000000047AC000-memory.dmp

    Filesize

    560KB

  • memory/2436-2-0x0000000004680000-0x00000000046C0000-memory.dmp

    Filesize

    256KB

  • memory/2436-1-0x0000000073D30000-0x000000007441E000-memory.dmp

    Filesize

    6.9MB

  • memory/2436-0-0x0000000000140000-0x00000000001DA000-memory.dmp

    Filesize

    616KB

  • memory/2536-21-0x00000000002F0000-0x000000000030A000-memory.dmp

    Filesize

    104KB

  • memory/2536-28-0x0000000073640000-0x0000000073D2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2536-20-0x0000000004CD0000-0x0000000004D10000-memory.dmp

    Filesize

    256KB

  • memory/2536-19-0x0000000000330000-0x00000000003CA000-memory.dmp

    Filesize

    616KB

  • memory/2536-18-0x0000000073640000-0x0000000073D2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2984-31-0x000000006ECC0000-0x000000006F26B000-memory.dmp

    Filesize

    5.7MB

  • memory/2984-32-0x000000006ECC0000-0x000000006F26B000-memory.dmp

    Filesize

    5.7MB

  • memory/2984-33-0x00000000020F0000-0x0000000002130000-memory.dmp

    Filesize

    256KB

  • memory/2984-34-0x00000000020F0000-0x0000000002130000-memory.dmp

    Filesize

    256KB

  • memory/2984-36-0x00000000020F0000-0x0000000002130000-memory.dmp

    Filesize

    256KB

  • memory/2984-37-0x000000006ECC0000-0x000000006F26B000-memory.dmp

    Filesize

    5.7MB