Analysis

  • max time kernel
    142s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-09-2023 11:29

General

  • Target

    Hesap_Hareketleri__20230929_194202031.exe

  • Size

    595KB

  • MD5

    816c7761599a4e2b666d2e47e380c615

  • SHA1

    6e1de32829fce91c28e24f42972575ba4803318c

  • SHA256

    10979714162c9b426a7e9b2e14a582b03b4153bdf3cbce775b69b505a2463cd0

  • SHA512

    e242b3b046c32feeedfcf493683daef8c6647447e7cb35b1f96f87f87f96ff752890764bb1cfeed13c72906da075ca0dc009600191510927df648faec4d063f5

  • SSDEEP

    12288:bJFl3t6SU4VbiQQoiu6dqHnqczOYhT9/yLhUQ8vFheac4FdKwJ4mAp:Dl9aMb6okqHuQaL89VcSgwKp

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gkas.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gkasteknik@2022

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Hesap_Hareketleri__20230929_194202031.exe
    "C:\Users\Admin\AppData\Local\Temp\Hesap_Hareketleri__20230929_194202031.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Checks computer location settings
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4960
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:3776
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC61F.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3784
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:4888
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • UAC bypass
        • Windows security bypass
        • Looks for VirtualBox Guest Additions in registry
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Windows security modification
        • Checks whether UAC is enabled
        • Maps connected drives based on registry
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:3464
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\svchost.exe" -Force
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5048
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
          4⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:444

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_m0h1ybkb.hqs.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpC61F.tmp.bat

    Filesize

    151B

    MD5

    8f0b52a97bbe46da3672e9616ed84986

    SHA1

    eb26cf6ac49031684a71bc77c498c4ad7f4206f7

    SHA256

    2c7f0bc2562dbefb76784b1715afba35ea199f9040cee0ea681bcc12ac583be8

    SHA512

    7b5fb819279999f3aaffaf572774295f79f088c9fdd5146da821bf8c3ba4c50feeeecd3072f31760a5dcb717ded5491f326f019931e621ea3cfbfef5ed01aa02

  • C:\Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    595KB

    MD5

    816c7761599a4e2b666d2e47e380c615

    SHA1

    6e1de32829fce91c28e24f42972575ba4803318c

    SHA256

    10979714162c9b426a7e9b2e14a582b03b4153bdf3cbce775b69b505a2463cd0

    SHA512

    e242b3b046c32feeedfcf493683daef8c6647447e7cb35b1f96f87f87f96ff752890764bb1cfeed13c72906da075ca0dc009600191510927df648faec4d063f5

  • C:\Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    595KB

    MD5

    816c7761599a4e2b666d2e47e380c615

    SHA1

    6e1de32829fce91c28e24f42972575ba4803318c

    SHA256

    10979714162c9b426a7e9b2e14a582b03b4153bdf3cbce775b69b505a2463cd0

    SHA512

    e242b3b046c32feeedfcf493683daef8c6647447e7cb35b1f96f87f87f96ff752890764bb1cfeed13c72906da075ca0dc009600191510927df648faec4d063f5

  • memory/444-71-0x0000000005750000-0x0000000005760000-memory.dmp

    Filesize

    64KB

  • memory/444-20-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/444-29-0x0000000005750000-0x0000000005760000-memory.dmp

    Filesize

    64KB

  • memory/444-27-0x0000000074880000-0x0000000075030000-memory.dmp

    Filesize

    7.7MB

  • memory/444-70-0x0000000074880000-0x0000000075030000-memory.dmp

    Filesize

    7.7MB

  • memory/444-72-0x0000000001310000-0x0000000001360000-memory.dmp

    Filesize

    320KB

  • memory/444-73-0x00000000065A0000-0x0000000006762000-memory.dmp

    Filesize

    1.8MB

  • memory/1256-9-0x00000000060B0000-0x0000000006116000-memory.dmp

    Filesize

    408KB

  • memory/1256-3-0x0000000005B00000-0x00000000060A4000-memory.dmp

    Filesize

    5.6MB

  • memory/1256-2-0x00000000054B0000-0x000000000554C000-memory.dmp

    Filesize

    624KB

  • memory/1256-4-0x00000000055F0000-0x0000000005682000-memory.dmp

    Filesize

    584KB

  • memory/1256-14-0x0000000074880000-0x0000000075030000-memory.dmp

    Filesize

    7.7MB

  • memory/1256-5-0x0000000005850000-0x0000000005860000-memory.dmp

    Filesize

    64KB

  • memory/1256-0-0x0000000000A20000-0x0000000000ABA000-memory.dmp

    Filesize

    616KB

  • memory/1256-8-0x00000000055B0000-0x00000000055CA000-memory.dmp

    Filesize

    104KB

  • memory/1256-7-0x00000000058D0000-0x000000000595C000-memory.dmp

    Filesize

    560KB

  • memory/1256-1-0x0000000074880000-0x0000000075030000-memory.dmp

    Filesize

    7.7MB

  • memory/1256-6-0x0000000005560000-0x000000000556A000-memory.dmp

    Filesize

    40KB

  • memory/3464-19-0x0000000074880000-0x0000000075030000-memory.dmp

    Filesize

    7.7MB

  • memory/3464-25-0x0000000074880000-0x0000000075030000-memory.dmp

    Filesize

    7.7MB

  • memory/5048-30-0x00000000058C0000-0x00000000058E2000-memory.dmp

    Filesize

    136KB

  • memory/5048-60-0x0000000007C30000-0x0000000007C3A000-memory.dmp

    Filesize

    40KB

  • memory/5048-28-0x0000000005460000-0x0000000005470000-memory.dmp

    Filesize

    64KB

  • memory/5048-41-0x00000000062B0000-0x0000000006604000-memory.dmp

    Filesize

    3.3MB

  • memory/5048-42-0x00000000068C0000-0x00000000068DE000-memory.dmp

    Filesize

    120KB

  • memory/5048-43-0x0000000006950000-0x000000000699C000-memory.dmp

    Filesize

    304KB

  • memory/5048-44-0x0000000005460000-0x0000000005470000-memory.dmp

    Filesize

    64KB

  • memory/5048-45-0x0000000007890000-0x00000000078C2000-memory.dmp

    Filesize

    200KB

  • memory/5048-46-0x0000000070560000-0x00000000705AC000-memory.dmp

    Filesize

    304KB

  • memory/5048-56-0x0000000006E70000-0x0000000006E8E000-memory.dmp

    Filesize

    120KB

  • memory/5048-57-0x00000000078D0000-0x0000000007973000-memory.dmp

    Filesize

    652KB

  • memory/5048-58-0x0000000008210000-0x000000000888A000-memory.dmp

    Filesize

    6.5MB

  • memory/5048-59-0x0000000007BC0000-0x0000000007BDA000-memory.dmp

    Filesize

    104KB

  • memory/5048-31-0x00000000061D0000-0x0000000006236000-memory.dmp

    Filesize

    408KB

  • memory/5048-61-0x0000000007E40000-0x0000000007ED6000-memory.dmp

    Filesize

    600KB

  • memory/5048-62-0x0000000007DC0000-0x0000000007DD1000-memory.dmp

    Filesize

    68KB

  • memory/5048-63-0x0000000007DF0000-0x0000000007DFE000-memory.dmp

    Filesize

    56KB

  • memory/5048-64-0x0000000007E00000-0x0000000007E14000-memory.dmp

    Filesize

    80KB

  • memory/5048-65-0x0000000007F00000-0x0000000007F1A000-memory.dmp

    Filesize

    104KB

  • memory/5048-66-0x0000000007EE0000-0x0000000007EE8000-memory.dmp

    Filesize

    32KB

  • memory/5048-69-0x0000000074880000-0x0000000075030000-memory.dmp

    Filesize

    7.7MB

  • memory/5048-26-0x0000000005AA0000-0x00000000060C8000-memory.dmp

    Filesize

    6.2MB

  • memory/5048-24-0x0000000005460000-0x0000000005470000-memory.dmp

    Filesize

    64KB

  • memory/5048-23-0x0000000074880000-0x0000000075030000-memory.dmp

    Filesize

    7.7MB

  • memory/5048-21-0x00000000052C0000-0x00000000052F6000-memory.dmp

    Filesize

    216KB