Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    05-07-2022 12:02

General

  • Target

    4214190838420220705 09222727 HesapO.exe

  • Size

    797KB

  • MD5

    130ed2e738b249c2b1957aaa561008f5

  • SHA1

    9ea02b6e8fb044eb486a34cc05b380145d51de30

  • SHA256

    37e2d7561400f8872ec3c2f4f484a5275c36fb82ee98580e2dfe3b71ba1629bd

  • SHA512

    3142ecfb0a263cbd4d04c142258723c72ae4f2edd989ebb178a80b49f8b0aaed9413d3af48144ef14fefad31902b04d94000c4c292f13327f43d599a34db8fbc

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot5412042498:AAH4OVSAlB-9yvO0MxObTPVF8mPej6Ln4M4/sendMessage?chat_id=5573520537

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger Payload 1 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4214190838420220705 09222727 HesapO.exe
    "C:\Users\Admin\AppData\Local\Temp\4214190838420220705 09222727 HesapO.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1528
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gdboFfFRcT.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:432
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gdboFfFRcT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4527.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2732
    • C:\Users\Admin\AppData\Local\Temp\4214190838420220705 09222727 HesapO.exe
      "C:\Users\Admin\AppData\Local\Temp\4214190838420220705 09222727 HesapO.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1192

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4527.tmp
    Filesize

    1KB

    MD5

    c68c359ebce62ab66972987a2ec8e800

    SHA1

    3ea16adc4b91840f6c24509c742888745e7dfba5

    SHA256

    3901146c417ea045d2201ac22ebf5d3310d0df745412b736e9f1de523f32d4ce

    SHA512

    a97975bb5f360992f3790533044fb20c421354a13f7ffa3f5b480d7a00002d7567c976fe5a279f07d8abd3c047bd6cbd2f7c3aa7a231e7ccd5034f716afee050

  • memory/432-148-0x00000000706C0000-0x000000007070C000-memory.dmp
    Filesize

    304KB

  • memory/432-150-0x0000000007890000-0x0000000007F0A000-memory.dmp
    Filesize

    6.5MB

  • memory/432-144-0x0000000005880000-0x00000000058E6000-memory.dmp
    Filesize

    408KB

  • memory/432-145-0x0000000005F50000-0x0000000005F6E000-memory.dmp
    Filesize

    120KB

  • memory/432-155-0x00000000075A0000-0x00000000075BA000-memory.dmp
    Filesize

    104KB

  • memory/432-136-0x0000000000000000-mapping.dmp
  • memory/432-154-0x0000000007490000-0x000000000749E000-memory.dmp
    Filesize

    56KB

  • memory/432-138-0x00000000049B0000-0x00000000049E6000-memory.dmp
    Filesize

    216KB

  • memory/432-153-0x00000000074D0000-0x0000000007566000-memory.dmp
    Filesize

    600KB

  • memory/432-140-0x0000000005020000-0x0000000005648000-memory.dmp
    Filesize

    6.2MB

  • memory/432-143-0x0000000004F80000-0x0000000004FA2000-memory.dmp
    Filesize

    136KB

  • memory/432-152-0x00000000072C0000-0x00000000072CA000-memory.dmp
    Filesize

    40KB

  • memory/432-156-0x0000000007580000-0x0000000007588000-memory.dmp
    Filesize

    32KB

  • memory/432-151-0x0000000007250000-0x000000000726A000-memory.dmp
    Filesize

    104KB

  • memory/432-149-0x0000000006500000-0x000000000651E000-memory.dmp
    Filesize

    120KB

  • memory/432-147-0x0000000006F20000-0x0000000006F52000-memory.dmp
    Filesize

    200KB

  • memory/1192-146-0x0000000006C50000-0x0000000006E12000-memory.dmp
    Filesize

    1.8MB

  • memory/1192-141-0x0000000000000000-mapping.dmp
  • memory/1192-142-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1528-130-0x0000000000530000-0x00000000005FC000-memory.dmp
    Filesize

    816KB

  • memory/1528-134-0x0000000008D50000-0x0000000008DEC000-memory.dmp
    Filesize

    624KB

  • memory/1528-132-0x0000000004FA0000-0x0000000005032000-memory.dmp
    Filesize

    584KB

  • memory/1528-133-0x0000000004F90000-0x0000000004F9A000-memory.dmp
    Filesize

    40KB

  • memory/1528-131-0x0000000005470000-0x0000000005A14000-memory.dmp
    Filesize

    5.6MB

  • memory/1528-135-0x0000000009090000-0x00000000090F6000-memory.dmp
    Filesize

    408KB

  • memory/2732-137-0x0000000000000000-mapping.dmp