Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-09-2023 11:30

General

  • Target

    Hesap_Hareketleri__20230929_194202031.exe

  • Size

    595KB

  • MD5

    816c7761599a4e2b666d2e47e380c615

  • SHA1

    6e1de32829fce91c28e24f42972575ba4803318c

  • SHA256

    10979714162c9b426a7e9b2e14a582b03b4153bdf3cbce775b69b505a2463cd0

  • SHA512

    e242b3b046c32feeedfcf493683daef8c6647447e7cb35b1f96f87f87f96ff752890764bb1cfeed13c72906da075ca0dc009600191510927df648faec4d063f5

  • SSDEEP

    12288:bJFl3t6SU4VbiQQoiu6dqHnqczOYhT9/yLhUQ8vFheac4FdKwJ4mAp:Dl9aMb6okqHuQaL89VcSgwKp

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gkas.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gkasteknik@2022

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Hesap_Hareketleri__20230929_194202031.exe
    "C:\Users\Admin\AppData\Local\Temp\Hesap_Hareketleri__20230929_194202031.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Checks computer location settings
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4604
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1572
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:4004
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8CCF.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4652
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:4856
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • UAC bypass
        • Windows security bypass
        • Looks for VirtualBox Guest Additions in registry
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Windows security modification
        • Checks whether UAC is enabled
        • Maps connected drives based on registry
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:4900
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\svchost.exe" -Force
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1628
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          4⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:2644

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pj1eu1dg.bjv.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp8CCF.tmp.bat

    Filesize

    151B

    MD5

    d80c7ebd6ba458e29507c4ea8136056d

    SHA1

    3a302933490675a3f6c92d6689a5c14458483716

    SHA256

    eb1e2cf733111883568ef31765dc069cc4222bb4348b2729167d44b0f2be823e

    SHA512

    655af5f7df5acf9513209a1451c4913598836069ef89f2008a08d1177947f8b9d676fb5c4798f173b14ea1539107e1f27f5a38336acd36137704dc4a57a47638

  • C:\Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    595KB

    MD5

    816c7761599a4e2b666d2e47e380c615

    SHA1

    6e1de32829fce91c28e24f42972575ba4803318c

    SHA256

    10979714162c9b426a7e9b2e14a582b03b4153bdf3cbce775b69b505a2463cd0

    SHA512

    e242b3b046c32feeedfcf493683daef8c6647447e7cb35b1f96f87f87f96ff752890764bb1cfeed13c72906da075ca0dc009600191510927df648faec4d063f5

  • C:\Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    595KB

    MD5

    816c7761599a4e2b666d2e47e380c615

    SHA1

    6e1de32829fce91c28e24f42972575ba4803318c

    SHA256

    10979714162c9b426a7e9b2e14a582b03b4153bdf3cbce775b69b505a2463cd0

    SHA512

    e242b3b046c32feeedfcf493683daef8c6647447e7cb35b1f96f87f87f96ff752890764bb1cfeed13c72906da075ca0dc009600191510927df648faec4d063f5

  • memory/1628-30-0x0000000004D00000-0x0000000004D22000-memory.dmp

    Filesize

    136KB

  • memory/1628-24-0x00000000021C0000-0x00000000021F6000-memory.dmp

    Filesize

    216KB

  • memory/1628-41-0x0000000005620000-0x0000000005974000-memory.dmp

    Filesize

    3.3MB

  • memory/1628-71-0x0000000075350000-0x0000000075B00000-memory.dmp

    Filesize

    7.7MB

  • memory/1628-68-0x0000000075350000-0x0000000075B00000-memory.dmp

    Filesize

    7.7MB

  • memory/1628-67-0x0000000007120000-0x0000000007128000-memory.dmp

    Filesize

    32KB

  • memory/1628-66-0x0000000007140000-0x000000000715A000-memory.dmp

    Filesize

    104KB

  • memory/1628-65-0x0000000007040000-0x0000000007054000-memory.dmp

    Filesize

    80KB

  • memory/1628-64-0x0000000007030000-0x000000000703E000-memory.dmp

    Filesize

    56KB

  • memory/1628-62-0x0000000007000000-0x0000000007011000-memory.dmp

    Filesize

    68KB

  • memory/1628-61-0x0000000007080000-0x0000000007116000-memory.dmp

    Filesize

    600KB

  • memory/1628-60-0x0000000006E70000-0x0000000006E7A000-memory.dmp

    Filesize

    40KB

  • memory/1628-59-0x0000000006E00000-0x0000000006E1A000-memory.dmp

    Filesize

    104KB

  • memory/1628-44-0x00000000021B0000-0x00000000021C0000-memory.dmp

    Filesize

    64KB

  • memory/1628-58-0x0000000007440000-0x0000000007ABA000-memory.dmp

    Filesize

    6.5MB

  • memory/1628-25-0x0000000075350000-0x0000000075B00000-memory.dmp

    Filesize

    7.7MB

  • memory/1628-57-0x0000000006B00000-0x0000000006BA3000-memory.dmp

    Filesize

    652KB

  • memory/1628-56-0x00000000060A0000-0x00000000060BE000-memory.dmp

    Filesize

    120KB

  • memory/1628-26-0x0000000004E10000-0x0000000005438000-memory.dmp

    Filesize

    6.2MB

  • memory/1628-29-0x00000000021B0000-0x00000000021C0000-memory.dmp

    Filesize

    64KB

  • memory/1628-46-0x0000000070D80000-0x0000000070DCC000-memory.dmp

    Filesize

    304KB

  • memory/1628-31-0x0000000004DA0000-0x0000000004E06000-memory.dmp

    Filesize

    408KB

  • memory/1628-42-0x0000000005B00000-0x0000000005B1E000-memory.dmp

    Filesize

    120KB

  • memory/1628-45-0x0000000006AC0000-0x0000000006AF2000-memory.dmp

    Filesize

    200KB

  • memory/1628-27-0x00000000021B0000-0x00000000021C0000-memory.dmp

    Filesize

    64KB

  • memory/1628-43-0x0000000006050000-0x000000000609C000-memory.dmp

    Filesize

    304KB

  • memory/2644-73-0x00000000014C0000-0x0000000001510000-memory.dmp

    Filesize

    320KB

  • memory/2644-20-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2644-74-0x00000000066B0000-0x0000000006872000-memory.dmp

    Filesize

    1.8MB

  • memory/2644-28-0x0000000005910000-0x0000000005920000-memory.dmp

    Filesize

    64KB

  • memory/2644-72-0x0000000005910000-0x0000000005920000-memory.dmp

    Filesize

    64KB

  • memory/2644-22-0x0000000075350000-0x0000000075B00000-memory.dmp

    Filesize

    7.7MB

  • memory/2644-63-0x0000000075350000-0x0000000075B00000-memory.dmp

    Filesize

    7.7MB

  • memory/4604-2-0x0000000005600000-0x000000000569C000-memory.dmp

    Filesize

    624KB

  • memory/4604-5-0x0000000005970000-0x0000000005980000-memory.dmp

    Filesize

    64KB

  • memory/4604-3-0x0000000005CB0000-0x0000000006254000-memory.dmp

    Filesize

    5.6MB

  • memory/4604-15-0x0000000075350000-0x0000000075B00000-memory.dmp

    Filesize

    7.7MB

  • memory/4604-4-0x00000000057A0000-0x0000000005832000-memory.dmp

    Filesize

    584KB

  • memory/4604-9-0x0000000005BA0000-0x0000000005C06000-memory.dmp

    Filesize

    408KB

  • memory/4604-8-0x0000000005950000-0x000000000596A000-memory.dmp

    Filesize

    104KB

  • memory/4604-7-0x0000000005980000-0x0000000005A0C000-memory.dmp

    Filesize

    560KB

  • memory/4604-1-0x0000000000BB0000-0x0000000000C4A000-memory.dmp

    Filesize

    616KB

  • memory/4604-6-0x00000000056E0000-0x00000000056EA000-memory.dmp

    Filesize

    40KB

  • memory/4604-0-0x0000000075350000-0x0000000075B00000-memory.dmp

    Filesize

    7.7MB

  • memory/4900-19-0x0000000075350000-0x0000000075B00000-memory.dmp

    Filesize

    7.7MB

  • memory/4900-23-0x0000000075350000-0x0000000075B00000-memory.dmp

    Filesize

    7.7MB