Analysis

  • max time kernel
    85s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    05-07-2022 12:02

General

  • Target

    4214190838420220705 09222727 HesapO.exe

  • Size

    797KB

  • MD5

    130ed2e738b249c2b1957aaa561008f5

  • SHA1

    9ea02b6e8fb044eb486a34cc05b380145d51de30

  • SHA256

    37e2d7561400f8872ec3c2f4f484a5275c36fb82ee98580e2dfe3b71ba1629bd

  • SHA512

    3142ecfb0a263cbd4d04c142258723c72ae4f2edd989ebb178a80b49f8b0aaed9413d3af48144ef14fefad31902b04d94000c4c292f13327f43d599a34db8fbc

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot5412042498:AAH4OVSAlB-9yvO0MxObTPVF8mPej6Ln4M4/sendMessage?chat_id=5573520537

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 6 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4214190838420220705 09222727 HesapO.exe
    "C:\Users\Admin\AppData\Local\Temp\4214190838420220705 09222727 HesapO.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1868
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gdboFfFRcT.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1688
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gdboFfFRcT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp71C7.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:868
    • C:\Users\Admin\AppData\Local\Temp\4214190838420220705 09222727 HesapO.exe
      "C:\Users\Admin\AppData\Local\Temp\4214190838420220705 09222727 HesapO.exe"
      2⤵
        PID:776
      • C:\Users\Admin\AppData\Local\Temp\4214190838420220705 09222727 HesapO.exe
        "C:\Users\Admin\AppData\Local\Temp\4214190838420220705 09222727 HesapO.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1956

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp71C7.tmp
      Filesize

      1KB

      MD5

      74f6034ea126f98602581effbf533ac2

      SHA1

      03d56d83618c26fbac5f0021794ed574e07ef46b

      SHA256

      a1dacdb4c1559f20cd14c8b7d884eb149aaa634d80358241369c1e4324b6c2ca

      SHA512

      9111b2e66b97e5679dfb37126832ce16f3b1438adaefefa3a16bc46d99f7ee490df86430bb7a051e1dc5b9c6090899f663a7e6caebef7689f49cbd283bf930f6

    • memory/868-60-0x0000000000000000-mapping.dmp
    • memory/1688-59-0x0000000000000000-mapping.dmp
    • memory/1688-78-0x000000006DFF0000-0x000000006E59B000-memory.dmp
      Filesize

      5.7MB

    • memory/1688-77-0x000000006DFF0000-0x000000006E59B000-memory.dmp
      Filesize

      5.7MB

    • memory/1868-63-0x0000000004F80000-0x0000000004FA6000-memory.dmp
      Filesize

      152KB

    • memory/1868-58-0x0000000004790000-0x00000000047FA000-memory.dmp
      Filesize

      424KB

    • memory/1868-57-0x0000000000560000-0x000000000056E000-memory.dmp
      Filesize

      56KB

    • memory/1868-54-0x0000000000BD0000-0x0000000000C9C000-memory.dmp
      Filesize

      816KB

    • memory/1868-55-0x00000000759E1000-0x00000000759E3000-memory.dmp
      Filesize

      8KB

    • memory/1868-56-0x00000000004E0000-0x0000000000500000-memory.dmp
      Filesize

      128KB

    • memory/1956-69-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1956-67-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1956-70-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1956-71-0x00000000004204AE-mapping.dmp
    • memory/1956-73-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1956-75-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1956-65-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1956-64-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB