Analysis

  • max time kernel
    117s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2023 16:38

General

  • Target

    hesaphareketi-01.exe

  • Size

    731KB

  • MD5

    3024f8b8500d2629b5d934d0ef334efb

  • SHA1

    d2013e0488e50fe9039986129e46725c2353e0a7

  • SHA256

    12a63c9b7bd7c707d4a0e440182abf8c5afc62c171a06f188e32c18048c7ea31

  • SHA512

    b8ca6e76ebfd879d3f5643caa614d57fb7d57e5a95d79aecea2bdbd71bbed366b72a59a12b96b6f84e988c45e15e1c3369fd01418972e0aed7dba65ee2a4a998

  • SSDEEP

    12288:JqH3dU+ta6byR6WYlvZja6+hpKo8sRexHyoRwMt7zANdi:etU+YxYtARN6wUK0

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gkas.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gkasteknik@2022

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 3 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.exe
    "C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2720
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2576
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:2580
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp621D.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2468
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • UAC bypass
        • Windows security bypass
        • Looks for VirtualBox Guest Additions in registry
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Windows security modification
        • Checks whether UAC is enabled
        • Maps connected drives based on registry
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:2512
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\svchost.exe" -Force
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1880
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
          4⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:268
  • C:\Windows\SysWOW64\timeout.exe
    timeout 3
    1⤵
    • Delays execution with timeout.exe
    PID:2484

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp621D.tmp.bat

    Filesize

    151B

    MD5

    184631fd23ff51ebb47bdcd095f662c3

    SHA1

    bb500503c9e0ec08680121129eb6950af876bab0

    SHA256

    d0bc5681043dc4266bdb001798f8e4dcc3ffe6f1b8c56de95c783a03540838fd

    SHA512

    f11b30dbba3153f7ba11a4d98a82505f604370310acb720bd4889ea3ead46e04e5e08f41b876d43a6bf6371376a78569462ada9d104ac9acee026ae63797993f

  • C:\Users\Admin\AppData\Local\Temp\tmp621D.tmp.bat

    Filesize

    151B

    MD5

    184631fd23ff51ebb47bdcd095f662c3

    SHA1

    bb500503c9e0ec08680121129eb6950af876bab0

    SHA256

    d0bc5681043dc4266bdb001798f8e4dcc3ffe6f1b8c56de95c783a03540838fd

    SHA512

    f11b30dbba3153f7ba11a4d98a82505f604370310acb720bd4889ea3ead46e04e5e08f41b876d43a6bf6371376a78569462ada9d104ac9acee026ae63797993f

  • C:\Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    731KB

    MD5

    3024f8b8500d2629b5d934d0ef334efb

    SHA1

    d2013e0488e50fe9039986129e46725c2353e0a7

    SHA256

    12a63c9b7bd7c707d4a0e440182abf8c5afc62c171a06f188e32c18048c7ea31

    SHA512

    b8ca6e76ebfd879d3f5643caa614d57fb7d57e5a95d79aecea2bdbd71bbed366b72a59a12b96b6f84e988c45e15e1c3369fd01418972e0aed7dba65ee2a4a998

  • C:\Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    731KB

    MD5

    3024f8b8500d2629b5d934d0ef334efb

    SHA1

    d2013e0488e50fe9039986129e46725c2353e0a7

    SHA256

    12a63c9b7bd7c707d4a0e440182abf8c5afc62c171a06f188e32c18048c7ea31

    SHA512

    b8ca6e76ebfd879d3f5643caa614d57fb7d57e5a95d79aecea2bdbd71bbed366b72a59a12b96b6f84e988c45e15e1c3369fd01418972e0aed7dba65ee2a4a998

  • \Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    731KB

    MD5

    3024f8b8500d2629b5d934d0ef334efb

    SHA1

    d2013e0488e50fe9039986129e46725c2353e0a7

    SHA256

    12a63c9b7bd7c707d4a0e440182abf8c5afc62c171a06f188e32c18048c7ea31

    SHA512

    b8ca6e76ebfd879d3f5643caa614d57fb7d57e5a95d79aecea2bdbd71bbed366b72a59a12b96b6f84e988c45e15e1c3369fd01418972e0aed7dba65ee2a4a998

  • memory/268-31-0x00000000006F0000-0x0000000000730000-memory.dmp

    Filesize

    256KB

  • memory/268-39-0x00000000006F0000-0x0000000000730000-memory.dmp

    Filesize

    256KB

  • memory/268-38-0x0000000074110000-0x00000000747FE000-memory.dmp

    Filesize

    6.9MB

  • memory/268-26-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/268-22-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/268-28-0x0000000074110000-0x00000000747FE000-memory.dmp

    Filesize

    6.9MB

  • memory/268-24-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1880-37-0x000000006F730000-0x000000006FCDB000-memory.dmp

    Filesize

    5.7MB

  • memory/1880-32-0x000000006F730000-0x000000006FCDB000-memory.dmp

    Filesize

    5.7MB

  • memory/1880-34-0x0000000000310000-0x0000000000350000-memory.dmp

    Filesize

    256KB

  • memory/1880-35-0x0000000000310000-0x0000000000350000-memory.dmp

    Filesize

    256KB

  • memory/1880-33-0x000000006F730000-0x000000006FCDB000-memory.dmp

    Filesize

    5.7MB

  • memory/1880-36-0x0000000000310000-0x0000000000350000-memory.dmp

    Filesize

    256KB

  • memory/2512-21-0x0000000004A80000-0x0000000004AC0000-memory.dmp

    Filesize

    256KB

  • memory/2512-27-0x0000000074110000-0x00000000747FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2512-19-0x0000000074110000-0x00000000747FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2512-20-0x0000000000940000-0x000000000095A000-memory.dmp

    Filesize

    104KB

  • memory/2512-18-0x0000000001000000-0x00000000010BC000-memory.dmp

    Filesize

    752KB

  • memory/2720-0-0x0000000000D50000-0x0000000000E0C000-memory.dmp

    Filesize

    752KB

  • memory/2720-14-0x00000000740D0000-0x00000000747BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2720-1-0x00000000740D0000-0x00000000747BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2720-2-0x0000000004A30000-0x0000000004A70000-memory.dmp

    Filesize

    256KB

  • memory/2720-3-0x0000000000440000-0x0000000000492000-memory.dmp

    Filesize

    328KB

  • memory/2720-4-0x00000000004F0000-0x000000000050A000-memory.dmp

    Filesize

    104KB