Analysis

  • max time kernel
    119s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    29-09-2023 11:29

General

  • Target

    Hesap_Hareketleri__20230929_194202031.exe

  • Size

    595KB

  • MD5

    816c7761599a4e2b666d2e47e380c615

  • SHA1

    6e1de32829fce91c28e24f42972575ba4803318c

  • SHA256

    10979714162c9b426a7e9b2e14a582b03b4153bdf3cbce775b69b505a2463cd0

  • SHA512

    e242b3b046c32feeedfcf493683daef8c6647447e7cb35b1f96f87f87f96ff752890764bb1cfeed13c72906da075ca0dc009600191510927df648faec4d063f5

  • SSDEEP

    12288:bJFl3t6SU4VbiQQoiu6dqHnqczOYhT9/yLhUQ8vFheac4FdKwJ4mAp:Dl9aMb6okqHuQaL89VcSgwKp

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gkas.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gkasteknik@2022

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 3 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Hesap_Hareketleri__20230929_194202031.exe
    "C:\Users\Admin\AppData\Local\Temp\Hesap_Hareketleri__20230929_194202031.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3064
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:2532
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpEFBC.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1128
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2496
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • UAC bypass
        • Windows security bypass
        • Looks for VirtualBox Guest Additions in registry
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Windows security modification
        • Checks whether UAC is enabled
        • Maps connected drives based on registry
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:2980
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\svchost.exe" -Force
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1896
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
          4⤵
            PID:2808
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            4⤵
            • Accesses Microsoft Outlook profiles
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • outlook_office_path
            • outlook_win_path
            PID:2740

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpEFBC.tmp.bat

      Filesize

      151B

      MD5

      2f5511f138554c7a19dcdc0bdf255439

      SHA1

      81fb3ff0da08ec6e425980d432e056657311592d

      SHA256

      6c6fb1734bd85d1aa5f999ab4afe464f7cd4e96ee3439e9e8a486e0d5c02e577

      SHA512

      3a7d13cf46f4ea98a8ffa1a45824ee87f26c88341d1b7cebc708977ec2008c44c78dd0e560713983089eec9aa40f3dee850f26b6f96bd148b35dcbf17e6d294d

    • C:\Users\Admin\AppData\Local\Temp\tmpEFBC.tmp.bat

      Filesize

      151B

      MD5

      2f5511f138554c7a19dcdc0bdf255439

      SHA1

      81fb3ff0da08ec6e425980d432e056657311592d

      SHA256

      6c6fb1734bd85d1aa5f999ab4afe464f7cd4e96ee3439e9e8a486e0d5c02e577

      SHA512

      3a7d13cf46f4ea98a8ffa1a45824ee87f26c88341d1b7cebc708977ec2008c44c78dd0e560713983089eec9aa40f3dee850f26b6f96bd148b35dcbf17e6d294d

    • C:\Users\Admin\AppData\Roaming\svchost.exe

      Filesize

      595KB

      MD5

      816c7761599a4e2b666d2e47e380c615

      SHA1

      6e1de32829fce91c28e24f42972575ba4803318c

      SHA256

      10979714162c9b426a7e9b2e14a582b03b4153bdf3cbce775b69b505a2463cd0

      SHA512

      e242b3b046c32feeedfcf493683daef8c6647447e7cb35b1f96f87f87f96ff752890764bb1cfeed13c72906da075ca0dc009600191510927df648faec4d063f5

    • C:\Users\Admin\AppData\Roaming\svchost.exe

      Filesize

      595KB

      MD5

      816c7761599a4e2b666d2e47e380c615

      SHA1

      6e1de32829fce91c28e24f42972575ba4803318c

      SHA256

      10979714162c9b426a7e9b2e14a582b03b4153bdf3cbce775b69b505a2463cd0

      SHA512

      e242b3b046c32feeedfcf493683daef8c6647447e7cb35b1f96f87f87f96ff752890764bb1cfeed13c72906da075ca0dc009600191510927df648faec4d063f5

    • \Users\Admin\AppData\Roaming\svchost.exe

      Filesize

      595KB

      MD5

      816c7761599a4e2b666d2e47e380c615

      SHA1

      6e1de32829fce91c28e24f42972575ba4803318c

      SHA256

      10979714162c9b426a7e9b2e14a582b03b4153bdf3cbce775b69b505a2463cd0

      SHA512

      e242b3b046c32feeedfcf493683daef8c6647447e7cb35b1f96f87f87f96ff752890764bb1cfeed13c72906da075ca0dc009600191510927df648faec4d063f5

    • memory/1896-38-0x00000000024F0000-0x0000000002530000-memory.dmp

      Filesize

      256KB

    • memory/1896-39-0x000000006F350000-0x000000006F8FB000-memory.dmp

      Filesize

      5.7MB

    • memory/1896-41-0x00000000024F0000-0x0000000002530000-memory.dmp

      Filesize

      256KB

    • memory/1896-37-0x000000006F350000-0x000000006F8FB000-memory.dmp

      Filesize

      5.7MB

    • memory/1896-32-0x000000006F350000-0x000000006F8FB000-memory.dmp

      Filesize

      5.7MB

    • memory/1896-42-0x00000000024F0000-0x0000000002530000-memory.dmp

      Filesize

      256KB

    • memory/1896-44-0x000000006F350000-0x000000006F8FB000-memory.dmp

      Filesize

      5.7MB

    • memory/1896-35-0x00000000024F0000-0x0000000002530000-memory.dmp

      Filesize

      256KB

    • memory/1896-34-0x000000006F350000-0x000000006F8FB000-memory.dmp

      Filesize

      5.7MB

    • memory/1896-33-0x00000000024F0000-0x0000000002530000-memory.dmp

      Filesize

      256KB

    • memory/2196-15-0x0000000074840000-0x0000000074F2E000-memory.dmp

      Filesize

      6.9MB

    • memory/2196-0-0x0000000074840000-0x0000000074F2E000-memory.dmp

      Filesize

      6.9MB

    • memory/2196-1-0x0000000000910000-0x00000000009AA000-memory.dmp

      Filesize

      616KB

    • memory/2196-2-0x0000000004990000-0x00000000049D0000-memory.dmp

      Filesize

      256KB

    • memory/2196-3-0x00000000048F0000-0x000000000497C000-memory.dmp

      Filesize

      560KB

    • memory/2196-4-0x0000000000310000-0x000000000032A000-memory.dmp

      Filesize

      104KB

    • memory/2196-5-0x0000000074840000-0x0000000074F2E000-memory.dmp

      Filesize

      6.9MB

    • memory/2740-31-0x0000000074740000-0x0000000074E2E000-memory.dmp

      Filesize

      6.9MB

    • memory/2740-36-0x0000000074740000-0x0000000074E2E000-memory.dmp

      Filesize

      6.9MB

    • memory/2740-25-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2740-40-0x0000000004AC0000-0x0000000004B00000-memory.dmp

      Filesize

      256KB

    • memory/2740-27-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2740-29-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2980-20-0x0000000074740000-0x0000000074E2E000-memory.dmp

      Filesize

      6.9MB

    • memory/2980-19-0x0000000000250000-0x00000000002EA000-memory.dmp

      Filesize

      616KB

    • memory/2980-21-0x0000000004CE0000-0x0000000004D20000-memory.dmp

      Filesize

      256KB

    • memory/2980-22-0x0000000000360000-0x000000000037A000-memory.dmp

      Filesize

      104KB

    • memory/2980-30-0x0000000074740000-0x0000000074E2E000-memory.dmp

      Filesize

      6.9MB