Analysis

  • max time kernel
    118s
  • max time network
    171s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2023 15:15

General

  • Target

    dc5e498d5465b93688dd366c5661cb624456b0982928c3778845b5d640ebf625_JC.exe

  • Size

    466KB

  • MD5

    4d5ce0ea9efcb7e3fdb61c32d1626748

  • SHA1

    5813b82a84f3c3d8f4b5a7af227026fc2c8c7f66

  • SHA256

    dc5e498d5465b93688dd366c5661cb624456b0982928c3778845b5d640ebf625

  • SHA512

    9739f69426a5c58aca0c4349a65417994376fd436c5cd55f2feaf30f8fe15ea80e6271fcd80f0c70f77b1f171324a11d730248429f55b80f842b8a71f2fe7be1

  • SSDEEP

    12288:zMYG3l6sMIBJCx6icVkGYJ/Zi/PBs6lD+S:zjGDFkiPB9lD+S

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gkas.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gkasteknik@2022

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 3 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc5e498d5465b93688dd366c5661cb624456b0982928c3778845b5d640ebf625_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\dc5e498d5465b93688dd366c5661cb624456b0982928c3778845b5d640ebf625_JC.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2728
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2452
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:1156
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpE189.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2864
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:656
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • UAC bypass
        • Windows security bypass
        • Looks for VirtualBox Guest Additions in registry
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Windows security modification
        • Checks whether UAC is enabled
        • Maps connected drives based on registry
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:756
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\svchost.exe" -Force
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2744
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regsql.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regsql.exe"
          4⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:2112

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpE189.tmp.bat

    Filesize

    151B

    MD5

    3e03d7d4bce17e6af8b0fdb264738057

    SHA1

    6bdf12b747eebc883964ac95c8b098d150cca3e1

    SHA256

    6317a6e17609ac700b996ffa6728b3cf82005569e025de73fdf42fca3b9e3077

    SHA512

    fcb72a81bddeaef0f79ae21c2c7bfdd6e333a10599aee7cfaeeff4bf6a37218785729404da0c3b4f15f4fce1700d49877eabdde31a3e48ac339444d291e8eb2c

  • C:\Users\Admin\AppData\Local\Temp\tmpE189.tmp.bat

    Filesize

    151B

    MD5

    3e03d7d4bce17e6af8b0fdb264738057

    SHA1

    6bdf12b747eebc883964ac95c8b098d150cca3e1

    SHA256

    6317a6e17609ac700b996ffa6728b3cf82005569e025de73fdf42fca3b9e3077

    SHA512

    fcb72a81bddeaef0f79ae21c2c7bfdd6e333a10599aee7cfaeeff4bf6a37218785729404da0c3b4f15f4fce1700d49877eabdde31a3e48ac339444d291e8eb2c

  • C:\Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    466KB

    MD5

    4d5ce0ea9efcb7e3fdb61c32d1626748

    SHA1

    5813b82a84f3c3d8f4b5a7af227026fc2c8c7f66

    SHA256

    dc5e498d5465b93688dd366c5661cb624456b0982928c3778845b5d640ebf625

    SHA512

    9739f69426a5c58aca0c4349a65417994376fd436c5cd55f2feaf30f8fe15ea80e6271fcd80f0c70f77b1f171324a11d730248429f55b80f842b8a71f2fe7be1

  • C:\Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    466KB

    MD5

    4d5ce0ea9efcb7e3fdb61c32d1626748

    SHA1

    5813b82a84f3c3d8f4b5a7af227026fc2c8c7f66

    SHA256

    dc5e498d5465b93688dd366c5661cb624456b0982928c3778845b5d640ebf625

    SHA512

    9739f69426a5c58aca0c4349a65417994376fd436c5cd55f2feaf30f8fe15ea80e6271fcd80f0c70f77b1f171324a11d730248429f55b80f842b8a71f2fe7be1

  • \Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    466KB

    MD5

    4d5ce0ea9efcb7e3fdb61c32d1626748

    SHA1

    5813b82a84f3c3d8f4b5a7af227026fc2c8c7f66

    SHA256

    dc5e498d5465b93688dd366c5661cb624456b0982928c3778845b5d640ebf625

    SHA512

    9739f69426a5c58aca0c4349a65417994376fd436c5cd55f2feaf30f8fe15ea80e6271fcd80f0c70f77b1f171324a11d730248429f55b80f842b8a71f2fe7be1

  • memory/756-23-0x0000000004E50000-0x0000000004E90000-memory.dmp

    Filesize

    256KB

  • memory/756-30-0x0000000074D20000-0x000000007540E000-memory.dmp

    Filesize

    6.9MB

  • memory/756-20-0x0000000001150000-0x00000000011CA000-memory.dmp

    Filesize

    488KB

  • memory/756-22-0x0000000074D20000-0x000000007540E000-memory.dmp

    Filesize

    6.9MB

  • memory/756-21-0x00000000003B0000-0x00000000003CA000-memory.dmp

    Filesize

    104KB

  • memory/2112-26-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2112-38-0x0000000004690000-0x00000000046D0000-memory.dmp

    Filesize

    256KB

  • memory/2112-37-0x0000000074D20000-0x000000007540E000-memory.dmp

    Filesize

    6.9MB

  • memory/2112-33-0x0000000004690000-0x00000000046D0000-memory.dmp

    Filesize

    256KB

  • memory/2112-32-0x0000000074D20000-0x000000007540E000-memory.dmp

    Filesize

    6.9MB

  • memory/2112-31-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2112-28-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2728-1-0x0000000074CE0000-0x00000000753CE000-memory.dmp

    Filesize

    6.9MB

  • memory/2728-5-0x0000000000480000-0x000000000049A000-memory.dmp

    Filesize

    104KB

  • memory/2728-6-0x0000000000A40000-0x0000000000A80000-memory.dmp

    Filesize

    256KB

  • memory/2728-2-0x0000000000ED0000-0x0000000000F4A000-memory.dmp

    Filesize

    488KB

  • memory/2728-3-0x0000000000A40000-0x0000000000A80000-memory.dmp

    Filesize

    256KB

  • memory/2728-4-0x0000000000770000-0x00000000007A8000-memory.dmp

    Filesize

    224KB

  • memory/2728-0-0x0000000074CE0000-0x00000000753CE000-memory.dmp

    Filesize

    6.9MB

  • memory/2728-15-0x0000000074CE0000-0x00000000753CE000-memory.dmp

    Filesize

    6.9MB

  • memory/2744-36-0x0000000002760000-0x00000000027A0000-memory.dmp

    Filesize

    256KB

  • memory/2744-35-0x00000000700C0000-0x000000007066B000-memory.dmp

    Filesize

    5.7MB

  • memory/2744-34-0x00000000700C0000-0x000000007066B000-memory.dmp

    Filesize

    5.7MB

  • memory/2744-39-0x00000000700C0000-0x000000007066B000-memory.dmp

    Filesize

    5.7MB

  • memory/2744-40-0x00000000700C0000-0x000000007066B000-memory.dmp

    Filesize

    5.7MB

  • memory/2744-41-0x00000000700C0000-0x000000007066B000-memory.dmp

    Filesize

    5.7MB