Analysis

  • max time kernel
    119s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2023 15:28

General

  • Target

    30082023.exe

  • Size

    466KB

  • MD5

    4d5ce0ea9efcb7e3fdb61c32d1626748

  • SHA1

    5813b82a84f3c3d8f4b5a7af227026fc2c8c7f66

  • SHA256

    dc5e498d5465b93688dd366c5661cb624456b0982928c3778845b5d640ebf625

  • SHA512

    9739f69426a5c58aca0c4349a65417994376fd436c5cd55f2feaf30f8fe15ea80e6271fcd80f0c70f77b1f171324a11d730248429f55b80f842b8a71f2fe7be1

  • SSDEEP

    12288:zMYG3l6sMIBJCx6icVkGYJ/Zi/PBs6lD+S:zjGDFkiPB9lD+S

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gkas.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gkasteknik@2022

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 3 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\30082023.exe
    "C:\Users\Admin\AppData\Local\Temp\30082023.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2996
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2592
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:2120
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp6F47.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2464
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2168
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • UAC bypass
        • Windows security bypass
        • Looks for VirtualBox Guest Additions in registry
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Windows security modification
        • Checks whether UAC is enabled
        • Maps connected drives based on registry
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:2892
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\svchost.exe" -Force
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1436
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          4⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:1392

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp6F47.tmp.bat

    Filesize

    151B

    MD5

    0a3844f6dddf28a61a7e952d7e8cc14c

    SHA1

    f9ac924a76e5f0aa417d5d211321b4fc58ecd40a

    SHA256

    3cc39b76435bfae24ba071dccbf2c25844273cf49554b74e97e44dbc309f1f22

    SHA512

    5d205650ae5b42991a26fc1c3d9d679aa46201c89d144507286e798d5210a4dd6a48ff0ee337b20911081303d12369a68afe6a0233653a230250dedc75accb08

  • C:\Users\Admin\AppData\Local\Temp\tmp6F47.tmp.bat

    Filesize

    151B

    MD5

    0a3844f6dddf28a61a7e952d7e8cc14c

    SHA1

    f9ac924a76e5f0aa417d5d211321b4fc58ecd40a

    SHA256

    3cc39b76435bfae24ba071dccbf2c25844273cf49554b74e97e44dbc309f1f22

    SHA512

    5d205650ae5b42991a26fc1c3d9d679aa46201c89d144507286e798d5210a4dd6a48ff0ee337b20911081303d12369a68afe6a0233653a230250dedc75accb08

  • C:\Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    466KB

    MD5

    4d5ce0ea9efcb7e3fdb61c32d1626748

    SHA1

    5813b82a84f3c3d8f4b5a7af227026fc2c8c7f66

    SHA256

    dc5e498d5465b93688dd366c5661cb624456b0982928c3778845b5d640ebf625

    SHA512

    9739f69426a5c58aca0c4349a65417994376fd436c5cd55f2feaf30f8fe15ea80e6271fcd80f0c70f77b1f171324a11d730248429f55b80f842b8a71f2fe7be1

  • C:\Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    466KB

    MD5

    4d5ce0ea9efcb7e3fdb61c32d1626748

    SHA1

    5813b82a84f3c3d8f4b5a7af227026fc2c8c7f66

    SHA256

    dc5e498d5465b93688dd366c5661cb624456b0982928c3778845b5d640ebf625

    SHA512

    9739f69426a5c58aca0c4349a65417994376fd436c5cd55f2feaf30f8fe15ea80e6271fcd80f0c70f77b1f171324a11d730248429f55b80f842b8a71f2fe7be1

  • \Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    466KB

    MD5

    4d5ce0ea9efcb7e3fdb61c32d1626748

    SHA1

    5813b82a84f3c3d8f4b5a7af227026fc2c8c7f66

    SHA256

    dc5e498d5465b93688dd366c5661cb624456b0982928c3778845b5d640ebf625

    SHA512

    9739f69426a5c58aca0c4349a65417994376fd436c5cd55f2feaf30f8fe15ea80e6271fcd80f0c70f77b1f171324a11d730248429f55b80f842b8a71f2fe7be1

  • memory/1392-39-0x0000000074880000-0x0000000074F6E000-memory.dmp

    Filesize

    6.9MB

  • memory/1392-35-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1392-37-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1392-40-0x0000000002710000-0x0000000002750000-memory.dmp

    Filesize

    256KB

  • memory/1392-41-0x0000000074880000-0x0000000074F6E000-memory.dmp

    Filesize

    6.9MB

  • memory/1392-42-0x0000000002710000-0x0000000002750000-memory.dmp

    Filesize

    256KB

  • memory/1392-32-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1436-34-0x0000000070040000-0x00000000705EB000-memory.dmp

    Filesize

    5.7MB

  • memory/1436-27-0x0000000070040000-0x00000000705EB000-memory.dmp

    Filesize

    5.7MB

  • memory/1436-30-0x0000000000260000-0x00000000002A0000-memory.dmp

    Filesize

    256KB

  • memory/1436-29-0x0000000000260000-0x00000000002A0000-memory.dmp

    Filesize

    256KB

  • memory/1436-28-0x0000000070040000-0x00000000705EB000-memory.dmp

    Filesize

    5.7MB

  • memory/2892-23-0x00000000003F0000-0x000000000040A000-memory.dmp

    Filesize

    104KB

  • memory/2892-38-0x0000000074900000-0x0000000074FEE000-memory.dmp

    Filesize

    6.9MB

  • memory/2892-26-0x0000000074900000-0x0000000074FEE000-memory.dmp

    Filesize

    6.9MB

  • memory/2892-22-0x0000000004B60000-0x0000000004BA0000-memory.dmp

    Filesize

    256KB

  • memory/2892-21-0x0000000074900000-0x0000000074FEE000-memory.dmp

    Filesize

    6.9MB

  • memory/2892-31-0x0000000004B60000-0x0000000004BA0000-memory.dmp

    Filesize

    256KB

  • memory/2892-20-0x0000000000A10000-0x0000000000A8A000-memory.dmp

    Filesize

    488KB

  • memory/2996-15-0x0000000074A50000-0x000000007513E000-memory.dmp

    Filesize

    6.9MB

  • memory/2996-6-0x0000000004C80000-0x0000000004CC0000-memory.dmp

    Filesize

    256KB

  • memory/2996-5-0x0000000000610000-0x000000000062A000-memory.dmp

    Filesize

    104KB

  • memory/2996-0-0x0000000074A50000-0x000000007513E000-memory.dmp

    Filesize

    6.9MB

  • memory/2996-4-0x0000000000350000-0x0000000000388000-memory.dmp

    Filesize

    224KB

  • memory/2996-3-0x0000000004C80000-0x0000000004CC0000-memory.dmp

    Filesize

    256KB

  • memory/2996-2-0x0000000074A50000-0x000000007513E000-memory.dmp

    Filesize

    6.9MB

  • memory/2996-1-0x0000000000970000-0x00000000009EA000-memory.dmp

    Filesize

    488KB