Analysis

  • max time kernel
    142s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-10-2023 21:45

General

  • Target

    10979714162c9b426a7e9b2e14a582b03b4153bdf3cbce775b69b505a2463cd0_JC.exe

  • Size

    595KB

  • MD5

    816c7761599a4e2b666d2e47e380c615

  • SHA1

    6e1de32829fce91c28e24f42972575ba4803318c

  • SHA256

    10979714162c9b426a7e9b2e14a582b03b4153bdf3cbce775b69b505a2463cd0

  • SHA512

    e242b3b046c32feeedfcf493683daef8c6647447e7cb35b1f96f87f87f96ff752890764bb1cfeed13c72906da075ca0dc009600191510927df648faec4d063f5

  • SSDEEP

    12288:bJFl3t6SU4VbiQQoiu6dqHnqczOYhT9/yLhUQ8vFheac4FdKwJ4mAp:Dl9aMb6okqHuQaL89VcSgwKp

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gkas.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gkasteknik@2022

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10979714162c9b426a7e9b2e14a582b03b4153bdf3cbce775b69b505a2463cd0_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\10979714162c9b426a7e9b2e14a582b03b4153bdf3cbce775b69b505a2463cd0_JC.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Checks computer location settings
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4492
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4732
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:864
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp2DD1.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2100
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:4484
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • UAC bypass
        • Windows security bypass
        • Looks for VirtualBox Guest Additions in registry
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Windows security modification
        • Checks whether UAC is enabled
        • Maps connected drives based on registry
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:3632
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\svchost.exe" -Force
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3372
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          4⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:2384

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_likgtlud.3o2.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp2DD1.tmp.bat

    Filesize

    151B

    MD5

    0016a361a4a2a28618760ea5f7893a21

    SHA1

    d32579ecb2c0b7351ff4479f2bbccd9f7eaef4e0

    SHA256

    c2f931a19037115c46c500eae991a92011f58a2f6b8f57e09afedac76c13b738

    SHA512

    347fb586f047d2f7dcd5c2da045bd139eaf280163f1059cf02a6c8d0760e29c1b094c8ffe6db3c13c13fa5c58b695d10489659d71b8e256f8f400fdd51fde290

  • C:\Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    595KB

    MD5

    816c7761599a4e2b666d2e47e380c615

    SHA1

    6e1de32829fce91c28e24f42972575ba4803318c

    SHA256

    10979714162c9b426a7e9b2e14a582b03b4153bdf3cbce775b69b505a2463cd0

    SHA512

    e242b3b046c32feeedfcf493683daef8c6647447e7cb35b1f96f87f87f96ff752890764bb1cfeed13c72906da075ca0dc009600191510927df648faec4d063f5

  • C:\Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    595KB

    MD5

    816c7761599a4e2b666d2e47e380c615

    SHA1

    6e1de32829fce91c28e24f42972575ba4803318c

    SHA256

    10979714162c9b426a7e9b2e14a582b03b4153bdf3cbce775b69b505a2463cd0

    SHA512

    e242b3b046c32feeedfcf493683daef8c6647447e7cb35b1f96f87f87f96ff752890764bb1cfeed13c72906da075ca0dc009600191510927df648faec4d063f5

  • memory/2384-76-0x0000000005640000-0x0000000005650000-memory.dmp

    Filesize

    64KB

  • memory/2384-75-0x0000000074EF0000-0x00000000756A0000-memory.dmp

    Filesize

    7.7MB

  • memory/2384-71-0x0000000006530000-0x00000000066F2000-memory.dmp

    Filesize

    1.8MB

  • memory/2384-70-0x0000000006310000-0x0000000006360000-memory.dmp

    Filesize

    320KB

  • memory/2384-30-0x0000000005640000-0x0000000005650000-memory.dmp

    Filesize

    64KB

  • memory/2384-28-0x0000000074EF0000-0x00000000756A0000-memory.dmp

    Filesize

    7.7MB

  • memory/2384-22-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3372-31-0x0000000005290000-0x00000000052B2000-memory.dmp

    Filesize

    136KB

  • memory/3372-65-0x00000000077A0000-0x00000000077AE000-memory.dmp

    Filesize

    56KB

  • memory/3372-74-0x0000000074EF0000-0x00000000756A0000-memory.dmp

    Filesize

    7.7MB

  • memory/3372-69-0x0000000007890000-0x0000000007898000-memory.dmp

    Filesize

    32KB

  • memory/3372-21-0x0000000074EF0000-0x00000000756A0000-memory.dmp

    Filesize

    7.7MB

  • memory/3372-20-0x0000000002910000-0x0000000002946000-memory.dmp

    Filesize

    216KB

  • memory/3372-68-0x00000000078B0000-0x00000000078CA000-memory.dmp

    Filesize

    104KB

  • memory/3372-25-0x0000000002900000-0x0000000002910000-memory.dmp

    Filesize

    64KB

  • memory/3372-67-0x00000000077B0000-0x00000000077C4000-memory.dmp

    Filesize

    80KB

  • memory/3372-26-0x0000000005520000-0x0000000005B48000-memory.dmp

    Filesize

    6.2MB

  • memory/3372-66-0x0000000074EF0000-0x00000000756A0000-memory.dmp

    Filesize

    7.7MB

  • memory/3372-64-0x0000000007770000-0x0000000007781000-memory.dmp

    Filesize

    68KB

  • memory/3372-29-0x0000000002900000-0x0000000002910000-memory.dmp

    Filesize

    64KB

  • memory/3372-63-0x00000000077F0000-0x0000000007886000-memory.dmp

    Filesize

    600KB

  • memory/3372-62-0x00000000075E0000-0x00000000075EA000-memory.dmp

    Filesize

    40KB

  • memory/3372-32-0x0000000005430000-0x0000000005496000-memory.dmp

    Filesize

    408KB

  • memory/3372-61-0x0000000007570000-0x000000000758A000-memory.dmp

    Filesize

    104KB

  • memory/3372-42-0x0000000005C10000-0x0000000005F64000-memory.dmp

    Filesize

    3.3MB

  • memory/3372-43-0x0000000006240000-0x000000000625E000-memory.dmp

    Filesize

    120KB

  • memory/3372-44-0x0000000006290000-0x00000000062DC000-memory.dmp

    Filesize

    304KB

  • memory/3372-45-0x0000000002900000-0x0000000002910000-memory.dmp

    Filesize

    64KB

  • memory/3372-46-0x000000007F710000-0x000000007F720000-memory.dmp

    Filesize

    64KB

  • memory/3372-47-0x0000000007210000-0x0000000007242000-memory.dmp

    Filesize

    200KB

  • memory/3372-48-0x0000000070920000-0x000000007096C000-memory.dmp

    Filesize

    304KB

  • memory/3372-58-0x0000000006810000-0x000000000682E000-memory.dmp

    Filesize

    120KB

  • memory/3372-59-0x0000000007250000-0x00000000072F3000-memory.dmp

    Filesize

    652KB

  • memory/3372-60-0x0000000007BB0000-0x000000000822A000-memory.dmp

    Filesize

    6.5MB

  • memory/3632-23-0x0000000074EF0000-0x00000000756A0000-memory.dmp

    Filesize

    7.7MB

  • memory/3632-27-0x0000000074EF0000-0x00000000756A0000-memory.dmp

    Filesize

    7.7MB

  • memory/3632-19-0x0000000074EF0000-0x00000000756A0000-memory.dmp

    Filesize

    7.7MB

  • memory/4492-14-0x0000000074EF0000-0x00000000756A0000-memory.dmp

    Filesize

    7.7MB

  • memory/4492-8-0x0000000005BB0000-0x0000000005BCA000-memory.dmp

    Filesize

    104KB

  • memory/4492-7-0x0000000005C10000-0x0000000005C9C000-memory.dmp

    Filesize

    560KB

  • memory/4492-1-0x0000000000F50000-0x0000000000FEA000-memory.dmp

    Filesize

    616KB

  • memory/4492-5-0x0000000005C00000-0x0000000005C10000-memory.dmp

    Filesize

    64KB

  • memory/4492-3-0x0000000005EC0000-0x0000000006464000-memory.dmp

    Filesize

    5.6MB

  • memory/4492-4-0x00000000059B0000-0x0000000005A42000-memory.dmp

    Filesize

    584KB

  • memory/4492-6-0x0000000005950000-0x000000000595A000-memory.dmp

    Filesize

    40KB

  • memory/4492-9-0x0000000006470000-0x00000000064D6000-memory.dmp

    Filesize

    408KB

  • memory/4492-2-0x0000000005870000-0x000000000590C000-memory.dmp

    Filesize

    624KB

  • memory/4492-0-0x0000000074EF0000-0x00000000756A0000-memory.dmp

    Filesize

    7.7MB