Analysis

  • max time kernel
    118s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 06:41

General

  • Target

    Hesap_Hareketleri__20230929_194202031.exe

  • Size

    595KB

  • MD5

    816c7761599a4e2b666d2e47e380c615

  • SHA1

    6e1de32829fce91c28e24f42972575ba4803318c

  • SHA256

    10979714162c9b426a7e9b2e14a582b03b4153bdf3cbce775b69b505a2463cd0

  • SHA512

    e242b3b046c32feeedfcf493683daef8c6647447e7cb35b1f96f87f87f96ff752890764bb1cfeed13c72906da075ca0dc009600191510927df648faec4d063f5

  • SSDEEP

    12288:bJFl3t6SU4VbiQQoiu6dqHnqczOYhT9/yLhUQ8vFheac4FdKwJ4mAp:Dl9aMb6okqHuQaL89VcSgwKp

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gkas.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gkasteknik@2022

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 3 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Hesap_Hareketleri__20230929_194202031.exe
    "C:\Users\Admin\AppData\Local\Temp\Hesap_Hareketleri__20230929_194202031.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2896
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:2492
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp7281.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2612
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2616
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • UAC bypass
        • Windows security bypass
        • Looks for VirtualBox Guest Additions in registry
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Windows security modification
        • Checks whether UAC is enabled
        • Maps connected drives based on registry
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:2512
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\svchost.exe" -Force
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1272
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"
          4⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:112

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp7281.tmp.bat

    Filesize

    151B

    MD5

    cbc0eb73e279fd571d4945cee2740aa2

    SHA1

    7c3e99d890b0f6b5facb08739f5cbdc32a7c5687

    SHA256

    f4f828ed5febc945cb93d69a373d29aad229d518d0c61e7b32a99291b608839b

    SHA512

    e87175be0ef3406a5075883d3ff03c7d38d293b96486a46fcb6e496a77619feb366c7401f78e03e5b2545763feb87990e2891f84c6e333eb76a4e4eddc63bcb3

  • C:\Users\Admin\AppData\Local\Temp\tmp7281.tmp.bat

    Filesize

    151B

    MD5

    cbc0eb73e279fd571d4945cee2740aa2

    SHA1

    7c3e99d890b0f6b5facb08739f5cbdc32a7c5687

    SHA256

    f4f828ed5febc945cb93d69a373d29aad229d518d0c61e7b32a99291b608839b

    SHA512

    e87175be0ef3406a5075883d3ff03c7d38d293b96486a46fcb6e496a77619feb366c7401f78e03e5b2545763feb87990e2891f84c6e333eb76a4e4eddc63bcb3

  • C:\Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    595KB

    MD5

    816c7761599a4e2b666d2e47e380c615

    SHA1

    6e1de32829fce91c28e24f42972575ba4803318c

    SHA256

    10979714162c9b426a7e9b2e14a582b03b4153bdf3cbce775b69b505a2463cd0

    SHA512

    e242b3b046c32feeedfcf493683daef8c6647447e7cb35b1f96f87f87f96ff752890764bb1cfeed13c72906da075ca0dc009600191510927df648faec4d063f5

  • C:\Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    595KB

    MD5

    816c7761599a4e2b666d2e47e380c615

    SHA1

    6e1de32829fce91c28e24f42972575ba4803318c

    SHA256

    10979714162c9b426a7e9b2e14a582b03b4153bdf3cbce775b69b505a2463cd0

    SHA512

    e242b3b046c32feeedfcf493683daef8c6647447e7cb35b1f96f87f87f96ff752890764bb1cfeed13c72906da075ca0dc009600191510927df648faec4d063f5

  • \Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    595KB

    MD5

    816c7761599a4e2b666d2e47e380c615

    SHA1

    6e1de32829fce91c28e24f42972575ba4803318c

    SHA256

    10979714162c9b426a7e9b2e14a582b03b4153bdf3cbce775b69b505a2463cd0

    SHA512

    e242b3b046c32feeedfcf493683daef8c6647447e7cb35b1f96f87f87f96ff752890764bb1cfeed13c72906da075ca0dc009600191510927df648faec4d063f5

  • memory/112-24-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/112-39-0x0000000004A50000-0x0000000004A90000-memory.dmp

    Filesize

    256KB

  • memory/112-38-0x00000000737C0000-0x0000000073EAE000-memory.dmp

    Filesize

    6.9MB

  • memory/112-33-0x0000000004A50000-0x0000000004A90000-memory.dmp

    Filesize

    256KB

  • memory/112-30-0x00000000737C0000-0x0000000073EAE000-memory.dmp

    Filesize

    6.9MB

  • memory/112-27-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/112-29-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1272-35-0x0000000002560000-0x00000000025A0000-memory.dmp

    Filesize

    256KB

  • memory/1272-34-0x0000000002560000-0x00000000025A0000-memory.dmp

    Filesize

    256KB

  • memory/1272-37-0x000000006E9E0000-0x000000006EF8B000-memory.dmp

    Filesize

    5.7MB

  • memory/1272-31-0x000000006E9E0000-0x000000006EF8B000-memory.dmp

    Filesize

    5.7MB

  • memory/1272-32-0x000000006E9E0000-0x000000006EF8B000-memory.dmp

    Filesize

    5.7MB

  • memory/1272-36-0x0000000002560000-0x00000000025A0000-memory.dmp

    Filesize

    256KB

  • memory/2512-21-0x00000000005B0000-0x00000000005CA000-memory.dmp

    Filesize

    104KB

  • memory/2512-18-0x0000000000A80000-0x0000000000B1A000-memory.dmp

    Filesize

    616KB

  • memory/2512-19-0x00000000735D0000-0x0000000073CBE000-memory.dmp

    Filesize

    6.9MB

  • memory/2512-20-0x0000000004C00000-0x0000000004C40000-memory.dmp

    Filesize

    256KB

  • memory/2512-26-0x00000000735D0000-0x0000000073CBE000-memory.dmp

    Filesize

    6.9MB

  • memory/2732-14-0x0000000073CC0000-0x00000000743AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2732-3-0x0000000000CE0000-0x0000000000D6C000-memory.dmp

    Filesize

    560KB

  • memory/2732-0-0x00000000012E0000-0x000000000137A000-memory.dmp

    Filesize

    616KB

  • memory/2732-4-0x00000000003D0000-0x00000000003EA000-memory.dmp

    Filesize

    104KB

  • memory/2732-2-0x0000000004D40000-0x0000000004D80000-memory.dmp

    Filesize

    256KB

  • memory/2732-1-0x0000000073CC0000-0x00000000743AE000-memory.dmp

    Filesize

    6.9MB