Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-09-2023 11:28

General

  • Target

    Hesap_Hareketleri__20230929_194202031.exe

  • Size

    595KB

  • MD5

    816c7761599a4e2b666d2e47e380c615

  • SHA1

    6e1de32829fce91c28e24f42972575ba4803318c

  • SHA256

    10979714162c9b426a7e9b2e14a582b03b4153bdf3cbce775b69b505a2463cd0

  • SHA512

    e242b3b046c32feeedfcf493683daef8c6647447e7cb35b1f96f87f87f96ff752890764bb1cfeed13c72906da075ca0dc009600191510927df648faec4d063f5

  • SSDEEP

    12288:bJFl3t6SU4VbiQQoiu6dqHnqczOYhT9/yLhUQ8vFheac4FdKwJ4mAp:Dl9aMb6okqHuQaL89VcSgwKp

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gkas.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gkasteknik@2022

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Hesap_Hareketleri__20230929_194202031.exe
    "C:\Users\Admin\AppData\Local\Temp\Hesap_Hareketleri__20230929_194202031.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Checks computer location settings
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4240
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:460
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:2916
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp800D.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1912
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2476
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • UAC bypass
        • Windows security bypass
        • Looks for VirtualBox Guest Additions in registry
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Windows security modification
        • Checks whether UAC is enabled
        • Maps connected drives based on registry
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:1044
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\svchost.exe" -Force
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1352
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
          4⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:3824
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Microsoft.Workflow.Compiler.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Microsoft.Workflow.Compiler.exe"
          4⤵
            PID:4724

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_e41n04fq.rwu.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp800D.tmp.bat

      Filesize

      151B

      MD5

      04bd1fb160d576f54f3bcf5d595aaf7c

      SHA1

      ce052f5f4ea424d91b384d4f4c6c4fc8918ab070

      SHA256

      d9116fdd811cb980a14456d0287096d1791ba023135147d0cf3f17899ca0c626

      SHA512

      e35fad59fe7162de1b51f691cafe92e9f3c5f3956a11f3ab4aef05114f08614b1eb15827bf8006b8827c9b05167adc40b813cb4d88e38b4582d2e0f6028d2293

    • C:\Users\Admin\AppData\Roaming\svchost.exe

      Filesize

      595KB

      MD5

      816c7761599a4e2b666d2e47e380c615

      SHA1

      6e1de32829fce91c28e24f42972575ba4803318c

      SHA256

      10979714162c9b426a7e9b2e14a582b03b4153bdf3cbce775b69b505a2463cd0

      SHA512

      e242b3b046c32feeedfcf493683daef8c6647447e7cb35b1f96f87f87f96ff752890764bb1cfeed13c72906da075ca0dc009600191510927df648faec4d063f5

    • C:\Users\Admin\AppData\Roaming\svchost.exe

      Filesize

      595KB

      MD5

      816c7761599a4e2b666d2e47e380c615

      SHA1

      6e1de32829fce91c28e24f42972575ba4803318c

      SHA256

      10979714162c9b426a7e9b2e14a582b03b4153bdf3cbce775b69b505a2463cd0

      SHA512

      e242b3b046c32feeedfcf493683daef8c6647447e7cb35b1f96f87f87f96ff752890764bb1cfeed13c72906da075ca0dc009600191510927df648faec4d063f5

    • memory/1044-25-0x00000000752B0000-0x0000000075A60000-memory.dmp

      Filesize

      7.7MB

    • memory/1044-19-0x00000000752B0000-0x0000000075A60000-memory.dmp

      Filesize

      7.7MB

    • memory/1352-30-0x00000000057C0000-0x00000000057E2000-memory.dmp

      Filesize

      136KB

    • memory/1352-37-0x00000000061E0000-0x0000000006534000-memory.dmp

      Filesize

      3.3MB

    • memory/1352-71-0x00000000752B0000-0x0000000075A60000-memory.dmp

      Filesize

      7.7MB

    • memory/1352-67-0x0000000007DD0000-0x0000000007DD8000-memory.dmp

      Filesize

      32KB

    • memory/1352-65-0x0000000007DF0000-0x0000000007E0A000-memory.dmp

      Filesize

      104KB

    • memory/1352-64-0x0000000007CF0000-0x0000000007D04000-memory.dmp

      Filesize

      80KB

    • memory/1352-63-0x0000000007CE0000-0x0000000007CEE000-memory.dmp

      Filesize

      56KB

    • memory/1352-62-0x0000000007CB0000-0x0000000007CC1000-memory.dmp

      Filesize

      68KB

    • memory/1352-61-0x0000000007D30000-0x0000000007DC6000-memory.dmp

      Filesize

      600KB

    • memory/1352-20-0x0000000002E60000-0x0000000002E96000-memory.dmp

      Filesize

      216KB

    • memory/1352-60-0x0000000007B20000-0x0000000007B2A000-memory.dmp

      Filesize

      40KB

    • memory/1352-22-0x00000000752B0000-0x0000000075A60000-memory.dmp

      Filesize

      7.7MB

    • memory/1352-59-0x0000000007AB0000-0x0000000007ACA000-memory.dmp

      Filesize

      104KB

    • memory/1352-58-0x00000000080F0000-0x000000000876A000-memory.dmp

      Filesize

      6.5MB

    • memory/1352-24-0x0000000005A40000-0x0000000006068000-memory.dmp

      Filesize

      6.2MB

    • memory/1352-27-0x0000000005400000-0x0000000005410000-memory.dmp

      Filesize

      64KB

    • memory/1352-57-0x0000000007790000-0x0000000007833000-memory.dmp

      Filesize

      652KB

    • memory/1352-29-0x0000000005400000-0x0000000005410000-memory.dmp

      Filesize

      64KB

    • memory/1352-56-0x0000000006D50000-0x0000000006D6E000-memory.dmp

      Filesize

      120KB

    • memory/1352-31-0x0000000005860000-0x00000000058C6000-memory.dmp

      Filesize

      408KB

    • memory/1352-46-0x0000000070D80000-0x0000000070DCC000-memory.dmp

      Filesize

      304KB

    • memory/1352-45-0x0000000007750000-0x0000000007782000-memory.dmp

      Filesize

      200KB

    • memory/1352-42-0x00000000067A0000-0x00000000067BE000-memory.dmp

      Filesize

      120KB

    • memory/1352-43-0x0000000006830000-0x000000000687C000-memory.dmp

      Filesize

      304KB

    • memory/1352-44-0x0000000005400000-0x0000000005410000-memory.dmp

      Filesize

      64KB

    • memory/3824-66-0x0000000006570000-0x00000000065C0000-memory.dmp

      Filesize

      320KB

    • memory/3824-73-0x00000000053D0000-0x00000000053E0000-memory.dmp

      Filesize

      64KB

    • memory/3824-72-0x00000000752B0000-0x0000000075A60000-memory.dmp

      Filesize

      7.7MB

    • memory/3824-28-0x00000000053D0000-0x00000000053E0000-memory.dmp

      Filesize

      64KB

    • memory/3824-68-0x0000000006790000-0x0000000006952000-memory.dmp

      Filesize

      1.8MB

    • memory/3824-26-0x00000000752B0000-0x0000000075A60000-memory.dmp

      Filesize

      7.7MB

    • memory/3824-21-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/4240-2-0x0000000004AE0000-0x0000000004B7C000-memory.dmp

      Filesize

      624KB

    • memory/4240-4-0x0000000004C70000-0x0000000004D02000-memory.dmp

      Filesize

      584KB

    • memory/4240-5-0x0000000004DC0000-0x0000000004DD0000-memory.dmp

      Filesize

      64KB

    • memory/4240-15-0x00000000752B0000-0x0000000075A60000-memory.dmp

      Filesize

      7.7MB

    • memory/4240-6-0x0000000004C10000-0x0000000004C1A000-memory.dmp

      Filesize

      40KB

    • memory/4240-3-0x0000000005180000-0x0000000005724000-memory.dmp

      Filesize

      5.6MB

    • memory/4240-9-0x00000000050C0000-0x0000000005126000-memory.dmp

      Filesize

      408KB

    • memory/4240-7-0x0000000004EC0000-0x0000000004F4C000-memory.dmp

      Filesize

      560KB

    • memory/4240-8-0x0000000004D80000-0x0000000004D9A000-memory.dmp

      Filesize

      104KB

    • memory/4240-1-0x00000000752B0000-0x0000000075A60000-memory.dmp

      Filesize

      7.7MB

    • memory/4240-0-0x00000000000C0000-0x000000000015A000-memory.dmp

      Filesize

      616KB