Analysis

  • max time kernel
    137s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 06:41

General

  • Target

    Hesap_Hareketleri__20230929_194202031.exe

  • Size

    595KB

  • MD5

    816c7761599a4e2b666d2e47e380c615

  • SHA1

    6e1de32829fce91c28e24f42972575ba4803318c

  • SHA256

    10979714162c9b426a7e9b2e14a582b03b4153bdf3cbce775b69b505a2463cd0

  • SHA512

    e242b3b046c32feeedfcf493683daef8c6647447e7cb35b1f96f87f87f96ff752890764bb1cfeed13c72906da075ca0dc009600191510927df648faec4d063f5

  • SSDEEP

    12288:bJFl3t6SU4VbiQQoiu6dqHnqczOYhT9/yLhUQ8vFheac4FdKwJ4mAp:Dl9aMb6okqHuQaL89VcSgwKp

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gkas.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gkasteknik@2022

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Hesap_Hareketleri__20230929_194202031.exe
    "C:\Users\Admin\AppData\Local\Temp\Hesap_Hareketleri__20230929_194202031.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Checks computer location settings
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4672
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3752
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:564
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpFDA9.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4480
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:556
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • UAC bypass
        • Windows security bypass
        • Looks for VirtualBox Guest Additions in registry
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Windows security modification
        • Checks whether UAC is enabled
        • Maps connected drives based on registry
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:60
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\svchost.exe" -Force
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5068
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Microsoft.Workflow.Compiler.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Microsoft.Workflow.Compiler.exe"
          4⤵
            PID:1300
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"
            4⤵
            • Accesses Microsoft Outlook profiles
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • outlook_office_path
            • outlook_win_path
            PID:3988

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ssohln2v.cu3.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpFDA9.tmp.bat

      Filesize

      151B

      MD5

      9ef331947578b575854ed4096314aea5

      SHA1

      6270b5a5d46a2e3afed1ebbace594d62a5d56977

      SHA256

      519da9e265423913a3fd1239f2c844e3b805cf71ebae1029d966c282e71c983e

      SHA512

      c051d540c341a6530f29cb9ff334756a8491a2db6b7f09fdc946a04474265e832af44d67d9f025d656e59882dd080bedad95d91672654a8769088775eb620e93

    • C:\Users\Admin\AppData\Roaming\svchost.exe

      Filesize

      595KB

      MD5

      816c7761599a4e2b666d2e47e380c615

      SHA1

      6e1de32829fce91c28e24f42972575ba4803318c

      SHA256

      10979714162c9b426a7e9b2e14a582b03b4153bdf3cbce775b69b505a2463cd0

      SHA512

      e242b3b046c32feeedfcf493683daef8c6647447e7cb35b1f96f87f87f96ff752890764bb1cfeed13c72906da075ca0dc009600191510927df648faec4d063f5

    • C:\Users\Admin\AppData\Roaming\svchost.exe

      Filesize

      595KB

      MD5

      816c7761599a4e2b666d2e47e380c615

      SHA1

      6e1de32829fce91c28e24f42972575ba4803318c

      SHA256

      10979714162c9b426a7e9b2e14a582b03b4153bdf3cbce775b69b505a2463cd0

      SHA512

      e242b3b046c32feeedfcf493683daef8c6647447e7cb35b1f96f87f87f96ff752890764bb1cfeed13c72906da075ca0dc009600191510927df648faec4d063f5

    • memory/60-19-0x00000000744A0000-0x0000000074C50000-memory.dmp

      Filesize

      7.7MB

    • memory/60-28-0x00000000744A0000-0x0000000074C50000-memory.dmp

      Filesize

      7.7MB

    • memory/3988-30-0x0000000005E80000-0x0000000005E90000-memory.dmp

      Filesize

      64KB

    • memory/3988-77-0x0000000005E80000-0x0000000005E90000-memory.dmp

      Filesize

      64KB

    • memory/3988-25-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/3988-27-0x00000000744A0000-0x0000000074C50000-memory.dmp

      Filesize

      7.7MB

    • memory/3988-64-0x00000000072F0000-0x0000000007340000-memory.dmp

      Filesize

      320KB

    • memory/3988-65-0x0000000007510000-0x00000000076D2000-memory.dmp

      Filesize

      1.8MB

    • memory/3988-76-0x00000000744A0000-0x0000000074C50000-memory.dmp

      Filesize

      7.7MB

    • memory/4672-1-0x0000000000520000-0x00000000005BA000-memory.dmp

      Filesize

      616KB

    • memory/4672-9-0x0000000005510000-0x0000000005576000-memory.dmp

      Filesize

      408KB

    • memory/4672-14-0x00000000744A0000-0x0000000074C50000-memory.dmp

      Filesize

      7.7MB

    • memory/4672-8-0x0000000005150000-0x000000000516A000-memory.dmp

      Filesize

      104KB

    • memory/4672-7-0x0000000005300000-0x000000000538C000-memory.dmp

      Filesize

      560KB

    • memory/4672-6-0x0000000005060000-0x000000000506A000-memory.dmp

      Filesize

      40KB

    • memory/4672-5-0x0000000005190000-0x00000000051A0000-memory.dmp

      Filesize

      64KB

    • memory/4672-4-0x0000000005080000-0x0000000005112000-memory.dmp

      Filesize

      584KB

    • memory/4672-3-0x0000000005590000-0x0000000005B34000-memory.dmp

      Filesize

      5.6MB

    • memory/4672-2-0x0000000004F40000-0x0000000004FDC000-memory.dmp

      Filesize

      624KB

    • memory/4672-0-0x00000000744A0000-0x0000000074C50000-memory.dmp

      Filesize

      7.7MB

    • memory/5068-31-0x0000000004E70000-0x0000000004ED6000-memory.dmp

      Filesize

      408KB

    • memory/5068-62-0x00000000071C0000-0x0000000007256000-memory.dmp

      Filesize

      600KB

    • memory/5068-24-0x0000000004F20000-0x0000000005548000-memory.dmp

      Filesize

      6.2MB

    • memory/5068-41-0x0000000005860000-0x0000000005BB4000-memory.dmp

      Filesize

      3.3MB

    • memory/5068-42-0x0000000005BC0000-0x0000000005BDE000-memory.dmp

      Filesize

      120KB

    • memory/5068-43-0x0000000005CA0000-0x0000000005CEC000-memory.dmp

      Filesize

      304KB

    • memory/5068-44-0x00000000023C0000-0x00000000023D0000-memory.dmp

      Filesize

      64KB

    • memory/5068-45-0x000000007EF50000-0x000000007EF60000-memory.dmp

      Filesize

      64KB

    • memory/5068-46-0x0000000006210000-0x0000000006242000-memory.dmp

      Filesize

      200KB

    • memory/5068-47-0x000000006FED0000-0x000000006FF1C000-memory.dmp

      Filesize

      304KB

    • memory/5068-57-0x00000000061D0000-0x00000000061EE000-memory.dmp

      Filesize

      120KB

    • memory/5068-58-0x0000000006C00000-0x0000000006CA3000-memory.dmp

      Filesize

      652KB

    • memory/5068-59-0x0000000007580000-0x0000000007BFA000-memory.dmp

      Filesize

      6.5MB

    • memory/5068-60-0x0000000006F40000-0x0000000006F5A000-memory.dmp

      Filesize

      104KB

    • memory/5068-61-0x0000000006FB0000-0x0000000006FBA000-memory.dmp

      Filesize

      40KB

    • memory/5068-29-0x0000000004D50000-0x0000000004D72000-memory.dmp

      Filesize

      136KB

    • memory/5068-63-0x0000000007140000-0x0000000007151000-memory.dmp

      Filesize

      68KB

    • memory/5068-23-0x00000000023C0000-0x00000000023D0000-memory.dmp

      Filesize

      64KB

    • memory/5068-22-0x00000000022F0000-0x0000000002326000-memory.dmp

      Filesize

      216KB

    • memory/5068-66-0x00000000744A0000-0x0000000074C50000-memory.dmp

      Filesize

      7.7MB

    • memory/5068-67-0x0000000007170000-0x000000000717E000-memory.dmp

      Filesize

      56KB

    • memory/5068-68-0x0000000007180000-0x0000000007194000-memory.dmp

      Filesize

      80KB

    • memory/5068-69-0x00000000023C0000-0x00000000023D0000-memory.dmp

      Filesize

      64KB

    • memory/5068-70-0x0000000007280000-0x000000000729A000-memory.dmp

      Filesize

      104KB

    • memory/5068-71-0x0000000007260000-0x0000000007268000-memory.dmp

      Filesize

      32KB

    • memory/5068-72-0x00000000023C0000-0x00000000023D0000-memory.dmp

      Filesize

      64KB

    • memory/5068-75-0x00000000744A0000-0x0000000074C50000-memory.dmp

      Filesize

      7.7MB

    • memory/5068-21-0x00000000023C0000-0x00000000023D0000-memory.dmp

      Filesize

      64KB

    • memory/5068-20-0x00000000744A0000-0x0000000074C50000-memory.dmp

      Filesize

      7.7MB