Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 06:40

General

  • Target

    Hesap_Hareketleri__20230929_194202031.exe

  • Size

    595KB

  • MD5

    816c7761599a4e2b666d2e47e380c615

  • SHA1

    6e1de32829fce91c28e24f42972575ba4803318c

  • SHA256

    10979714162c9b426a7e9b2e14a582b03b4153bdf3cbce775b69b505a2463cd0

  • SHA512

    e242b3b046c32feeedfcf493683daef8c6647447e7cb35b1f96f87f87f96ff752890764bb1cfeed13c72906da075ca0dc009600191510927df648faec4d063f5

  • SSDEEP

    12288:bJFl3t6SU4VbiQQoiu6dqHnqczOYhT9/yLhUQ8vFheac4FdKwJ4mAp:Dl9aMb6okqHuQaL89VcSgwKp

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gkas.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gkasteknik@2022

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 4 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Hesap_Hareketleri__20230929_194202031.exe
    "C:\Users\Admin\AppData\Local\Temp\Hesap_Hareketleri__20230929_194202031.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2920
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:2536
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp4422.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2908
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:3028
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • UAC bypass
        • Windows security bypass
        • Looks for VirtualBox Guest Additions in registry
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Windows security modification
        • Checks whether UAC is enabled
        • Maps connected drives based on registry
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:2620
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\svchost.exe" -Force
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3000
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\WsatConfig.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\WsatConfig.exe"
          4⤵
            PID:2032
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe"
            4⤵
              PID:1076
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\EdmGen.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\EdmGen.exe"
              4⤵
                PID:2824
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"
                4⤵
                • Accesses Microsoft Outlook profiles
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • outlook_office_path
                • outlook_win_path
                PID:2836

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmp4422.tmp.bat

          Filesize

          151B

          MD5

          47958cb1967c7d21cbfe441ba8266a29

          SHA1

          13c8fd9893e061a4e0406af1454fcc106f6b6df9

          SHA256

          211315636807a9b67b8ca669a74a2eb2a2fadbfa0a37b5b978b388e6205a1f55

          SHA512

          ffc3703b214ed62fab368067177731dc6bba256560dc79be9bc8d1559cb262ce986fd569bfaa2193bfb0c257e882fbec3aec08f75632f350eedeef820f230854

        • C:\Users\Admin\AppData\Local\Temp\tmp4422.tmp.bat

          Filesize

          151B

          MD5

          47958cb1967c7d21cbfe441ba8266a29

          SHA1

          13c8fd9893e061a4e0406af1454fcc106f6b6df9

          SHA256

          211315636807a9b67b8ca669a74a2eb2a2fadbfa0a37b5b978b388e6205a1f55

          SHA512

          ffc3703b214ed62fab368067177731dc6bba256560dc79be9bc8d1559cb262ce986fd569bfaa2193bfb0c257e882fbec3aec08f75632f350eedeef820f230854

        • C:\Users\Admin\AppData\Roaming\svchost.exe

          Filesize

          595KB

          MD5

          816c7761599a4e2b666d2e47e380c615

          SHA1

          6e1de32829fce91c28e24f42972575ba4803318c

          SHA256

          10979714162c9b426a7e9b2e14a582b03b4153bdf3cbce775b69b505a2463cd0

          SHA512

          e242b3b046c32feeedfcf493683daef8c6647447e7cb35b1f96f87f87f96ff752890764bb1cfeed13c72906da075ca0dc009600191510927df648faec4d063f5

        • C:\Users\Admin\AppData\Roaming\svchost.exe

          Filesize

          595KB

          MD5

          816c7761599a4e2b666d2e47e380c615

          SHA1

          6e1de32829fce91c28e24f42972575ba4803318c

          SHA256

          10979714162c9b426a7e9b2e14a582b03b4153bdf3cbce775b69b505a2463cd0

          SHA512

          e242b3b046c32feeedfcf493683daef8c6647447e7cb35b1f96f87f87f96ff752890764bb1cfeed13c72906da075ca0dc009600191510927df648faec4d063f5

        • \Users\Admin\AppData\Roaming\svchost.exe

          Filesize

          595KB

          MD5

          816c7761599a4e2b666d2e47e380c615

          SHA1

          6e1de32829fce91c28e24f42972575ba4803318c

          SHA256

          10979714162c9b426a7e9b2e14a582b03b4153bdf3cbce775b69b505a2463cd0

          SHA512

          e242b3b046c32feeedfcf493683daef8c6647447e7cb35b1f96f87f87f96ff752890764bb1cfeed13c72906da075ca0dc009600191510927df648faec4d063f5

        • memory/2012-4-0x0000000000840000-0x000000000085A000-memory.dmp

          Filesize

          104KB

        • memory/2012-3-0x0000000000D60000-0x0000000000DEC000-memory.dmp

          Filesize

          560KB

        • memory/2012-14-0x00000000748C0000-0x0000000074FAE000-memory.dmp

          Filesize

          6.9MB

        • memory/2012-2-0x0000000000930000-0x0000000000970000-memory.dmp

          Filesize

          256KB

        • memory/2012-0-0x0000000001210000-0x00000000012AA000-memory.dmp

          Filesize

          616KB

        • memory/2012-1-0x00000000748C0000-0x0000000074FAE000-memory.dmp

          Filesize

          6.9MB

        • memory/2620-20-0x0000000004D90000-0x0000000004DD0000-memory.dmp

          Filesize

          256KB

        • memory/2620-18-0x0000000000FE0000-0x000000000107A000-memory.dmp

          Filesize

          616KB

        • memory/2620-19-0x0000000074870000-0x0000000074F5E000-memory.dmp

          Filesize

          6.9MB

        • memory/2620-21-0x00000000004D0000-0x00000000004EA000-memory.dmp

          Filesize

          104KB

        • memory/2620-26-0x0000000074870000-0x0000000074F5E000-memory.dmp

          Filesize

          6.9MB

        • memory/2836-22-0x0000000000400000-0x0000000000424000-memory.dmp

          Filesize

          144KB

        • memory/2836-24-0x0000000000400000-0x0000000000424000-memory.dmp

          Filesize

          144KB

        • memory/2836-27-0x0000000000400000-0x0000000000424000-memory.dmp

          Filesize

          144KB

        • memory/2836-30-0x0000000074870000-0x0000000074F5E000-memory.dmp

          Filesize

          6.9MB

        • memory/2836-31-0x0000000000DC0000-0x0000000000E00000-memory.dmp

          Filesize

          256KB

        • memory/3000-32-0x000000006F640000-0x000000006FBEB000-memory.dmp

          Filesize

          5.7MB