Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2023 13:58

General

  • Target

    12a63c9b7bd7c707d4a0e440182abf8c5afc62c171a06f188e32c18048c7ea31_JC.exe

  • Size

    731KB

  • MD5

    3024f8b8500d2629b5d934d0ef334efb

  • SHA1

    d2013e0488e50fe9039986129e46725c2353e0a7

  • SHA256

    12a63c9b7bd7c707d4a0e440182abf8c5afc62c171a06f188e32c18048c7ea31

  • SHA512

    b8ca6e76ebfd879d3f5643caa614d57fb7d57e5a95d79aecea2bdbd71bbed366b72a59a12b96b6f84e988c45e15e1c3369fd01418972e0aed7dba65ee2a4a998

  • SSDEEP

    12288:JqH3dU+ta6byR6WYlvZja6+hpKo8sRexHyoRwMt7zANdi:etU+YxYtARN6wUK0

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gkas.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gkasteknik@2022

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12a63c9b7bd7c707d4a0e440182abf8c5afc62c171a06f188e32c18048c7ea31_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\12a63c9b7bd7c707d4a0e440182abf8c5afc62c171a06f188e32c18048c7ea31_JC.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Checks computer location settings
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:652
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:4468
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp30B0.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4772
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2812
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • UAC bypass
        • Windows security bypass
        • Looks for VirtualBox Guest Additions in registry
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Windows security modification
        • Checks whether UAC is enabled
        • Maps connected drives based on registry
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:1828
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\svchost.exe" -Force
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:316
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"
          4⤵
            PID:4536
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
            4⤵
            • Accesses Microsoft Outlook profiles
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • outlook_office_path
            • outlook_win_path
            PID:3684

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ypitgxue.jap.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp30B0.tmp.bat

      Filesize

      151B

      MD5

      51a9b45759e8b63c6f11472dda54a888

      SHA1

      122c37fc876725447857af5820e25c9da7702d34

      SHA256

      a75cc86d318f04a514a89e2d9bd414d1aa9c54b7c992fbec1d1cbcf960e7235b

      SHA512

      23796117fde60cda526a4a56792e95271e77ea91a8ff75f6f3eca62e7192d3a96d3bcd3a58d1697a5fb2b1182b295f665b432b79f8d244a031710fb0cb59e3fa

    • C:\Users\Admin\AppData\Roaming\svchost.exe

      Filesize

      731KB

      MD5

      3024f8b8500d2629b5d934d0ef334efb

      SHA1

      d2013e0488e50fe9039986129e46725c2353e0a7

      SHA256

      12a63c9b7bd7c707d4a0e440182abf8c5afc62c171a06f188e32c18048c7ea31

      SHA512

      b8ca6e76ebfd879d3f5643caa614d57fb7d57e5a95d79aecea2bdbd71bbed366b72a59a12b96b6f84e988c45e15e1c3369fd01418972e0aed7dba65ee2a4a998

    • C:\Users\Admin\AppData\Roaming\svchost.exe

      Filesize

      731KB

      MD5

      3024f8b8500d2629b5d934d0ef334efb

      SHA1

      d2013e0488e50fe9039986129e46725c2353e0a7

      SHA256

      12a63c9b7bd7c707d4a0e440182abf8c5afc62c171a06f188e32c18048c7ea31

      SHA512

      b8ca6e76ebfd879d3f5643caa614d57fb7d57e5a95d79aecea2bdbd71bbed366b72a59a12b96b6f84e988c45e15e1c3369fd01418972e0aed7dba65ee2a4a998

    • memory/316-40-0x0000000006360000-0x00000000066B4000-memory.dmp

      Filesize

      3.3MB

    • memory/316-44-0x000000007F110000-0x000000007F120000-memory.dmp

      Filesize

      64KB

    • memory/316-42-0x0000000006A00000-0x0000000006A4C000-memory.dmp

      Filesize

      304KB

    • memory/316-78-0x0000000074930000-0x00000000750E0000-memory.dmp

      Filesize

      7.7MB

    • memory/316-43-0x0000000003230000-0x0000000003240000-memory.dmp

      Filesize

      64KB

    • memory/316-74-0x0000000007F90000-0x0000000007F98000-memory.dmp

      Filesize

      32KB

    • memory/316-73-0x0000000007FB0000-0x0000000007FCA000-memory.dmp

      Filesize

      104KB

    • memory/316-72-0x0000000003230000-0x0000000003240000-memory.dmp

      Filesize

      64KB

    • memory/316-70-0x0000000007EB0000-0x0000000007EC4000-memory.dmp

      Filesize

      80KB

    • memory/316-57-0x0000000007B40000-0x0000000007BE3000-memory.dmp

      Filesize

      652KB

    • memory/316-19-0x0000000003010000-0x0000000003046000-memory.dmp

      Filesize

      216KB

    • memory/316-20-0x0000000074930000-0x00000000750E0000-memory.dmp

      Filesize

      7.7MB

    • memory/316-69-0x0000000007EA0000-0x0000000007EAE000-memory.dmp

      Filesize

      56KB

    • memory/316-22-0x0000000003230000-0x0000000003240000-memory.dmp

      Filesize

      64KB

    • memory/316-23-0x0000000003230000-0x0000000003240000-memory.dmp

      Filesize

      64KB

    • memory/316-58-0x00000000082C0000-0x000000000893A000-memory.dmp

      Filesize

      6.5MB

    • memory/316-66-0x0000000003230000-0x0000000003240000-memory.dmp

      Filesize

      64KB

    • memory/316-56-0x0000000006F20000-0x0000000006F3E000-memory.dmp

      Filesize

      120KB

    • memory/316-28-0x00000000059A0000-0x00000000059C2000-memory.dmp

      Filesize

      136KB

    • memory/316-63-0x0000000007E70000-0x0000000007E81000-memory.dmp

      Filesize

      68KB

    • memory/316-30-0x0000000006280000-0x00000000062E6000-memory.dmp

      Filesize

      408KB

    • memory/316-62-0x0000000007EF0000-0x0000000007F86000-memory.dmp

      Filesize

      600KB

    • memory/316-61-0x0000000074930000-0x00000000750E0000-memory.dmp

      Filesize

      7.7MB

    • memory/316-41-0x0000000006970000-0x000000000698E000-memory.dmp

      Filesize

      120KB

    • memory/316-60-0x0000000007CE0000-0x0000000007CEA000-memory.dmp

      Filesize

      40KB

    • memory/316-59-0x0000000007C70000-0x0000000007C8A000-memory.dmp

      Filesize

      104KB

    • memory/316-25-0x0000000005C50000-0x0000000006278000-memory.dmp

      Filesize

      6.2MB

    • memory/316-45-0x0000000006F40000-0x0000000006F72000-memory.dmp

      Filesize

      200KB

    • memory/316-46-0x0000000070340000-0x000000007038C000-memory.dmp

      Filesize

      304KB

    • memory/1828-27-0x0000000074930000-0x00000000750E0000-memory.dmp

      Filesize

      7.7MB

    • memory/1828-18-0x0000000074930000-0x00000000750E0000-memory.dmp

      Filesize

      7.7MB

    • memory/1908-8-0x0000000074930000-0x00000000750E0000-memory.dmp

      Filesize

      7.7MB

    • memory/1908-2-0x0000000004E50000-0x0000000004EEC000-memory.dmp

      Filesize

      624KB

    • memory/1908-6-0x0000000005630000-0x0000000005BD4000-memory.dmp

      Filesize

      5.6MB

    • memory/1908-0-0x0000000074930000-0x00000000750E0000-memory.dmp

      Filesize

      7.7MB

    • memory/1908-1-0x00000000003C0000-0x000000000047C000-memory.dmp

      Filesize

      752KB

    • memory/1908-7-0x0000000005080000-0x00000000050E6000-memory.dmp

      Filesize

      408KB

    • memory/1908-4-0x0000000004EF0000-0x0000000004F42000-memory.dmp

      Filesize

      328KB

    • memory/1908-14-0x0000000074930000-0x00000000750E0000-memory.dmp

      Filesize

      7.7MB

    • memory/1908-3-0x0000000005070000-0x0000000005080000-memory.dmp

      Filesize

      64KB

    • memory/1908-5-0x0000000004F40000-0x0000000004F5A000-memory.dmp

      Filesize

      104KB

    • memory/3684-67-0x0000000006900000-0x0000000006992000-memory.dmp

      Filesize

      584KB

    • memory/3684-21-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/3684-68-0x0000000006870000-0x000000000687A000-memory.dmp

      Filesize

      40KB

    • memory/3684-71-0x0000000074930000-0x00000000750E0000-memory.dmp

      Filesize

      7.7MB

    • memory/3684-26-0x0000000074930000-0x00000000750E0000-memory.dmp

      Filesize

      7.7MB

    • memory/3684-65-0x0000000006A30000-0x0000000006BF2000-memory.dmp

      Filesize

      1.8MB

    • memory/3684-64-0x0000000006710000-0x0000000006760000-memory.dmp

      Filesize

      320KB

    • memory/3684-75-0x0000000005950000-0x0000000005960000-memory.dmp

      Filesize

      64KB

    • memory/3684-29-0x0000000005950000-0x0000000005960000-memory.dmp

      Filesize

      64KB