Analysis

  • max time kernel
    119s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    29-09-2023 14:54

General

  • Target

    VAKIFBAN.exe

  • Size

    896KB

  • MD5

    e478fc4b0c1091347240550446e2f7a2

  • SHA1

    2c46e2b777dc7a29c17deaee98534069efa91586

  • SHA256

    6e9331ce6b0ef84031079cf0d10d4f09e389b29c970cbe9f6f1d683eafa9aa52

  • SHA512

    6476b53eeabeea7b97e0af0e41454ff713ba5c625ca2b8a4d211c9fb32ecca847ac85a39b28a0f5ac1a37628708df22da5aea99853b289c1bb911acc435345e3

  • SSDEEP

    12288:GmVjOxbWKVGu27Wm4XfbzsqPhxRAUwQ7xjAkZNPrApR60mR4IQfei08hTrC+iQas:GmVja2iPhhXZq60zD1himaDQ

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gkas.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gkasteknik@2022

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 3 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Windows security modification 2 TTPs 3 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VAKIFBAN.exe
    "C:\Users\Admin\AppData\Local\Temp\VAKIFBAN.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2616
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:2492
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpB7F9.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2648
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2824
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • UAC bypass
        • Windows security bypass
        • Looks for VirtualBox Guest Additions in registry
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Windows security modification
        • Checks whether UAC is enabled
        • Maps connected drives based on registry
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:2724
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\svchost.exe" -Force
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2992
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          4⤵
            PID:1432
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\WsatConfig.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\WsatConfig.exe"
            4⤵
              PID:1268
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"
              4⤵
                PID:2448
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                4⤵
                • Accesses Microsoft Outlook profiles
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • outlook_office_path
                • outlook_win_path
                PID:2000

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmpB7F9.tmp.bat

          Filesize

          151B

          MD5

          1d37dbe2d599d3f857f23618d23c40d6

          SHA1

          af5315a36bf37fa58de7bc742fedbda5b332bdbb

          SHA256

          a49b13219718ee1cc9ec9019245d34883f04ed0dbfad9076b2f355c5fe7b9354

          SHA512

          1a9914e54fc046cccd059816363b2352303b14705315636b4f458637555aa477d1df94c04f8b5223ed5132ef7150aa6179e57834ff99550e347818474390276a

        • C:\Users\Admin\AppData\Local\Temp\tmpB7F9.tmp.bat

          Filesize

          151B

          MD5

          1d37dbe2d599d3f857f23618d23c40d6

          SHA1

          af5315a36bf37fa58de7bc742fedbda5b332bdbb

          SHA256

          a49b13219718ee1cc9ec9019245d34883f04ed0dbfad9076b2f355c5fe7b9354

          SHA512

          1a9914e54fc046cccd059816363b2352303b14705315636b4f458637555aa477d1df94c04f8b5223ed5132ef7150aa6179e57834ff99550e347818474390276a

        • C:\Users\Admin\AppData\Roaming\svchost.exe

          Filesize

          896KB

          MD5

          e478fc4b0c1091347240550446e2f7a2

          SHA1

          2c46e2b777dc7a29c17deaee98534069efa91586

          SHA256

          6e9331ce6b0ef84031079cf0d10d4f09e389b29c970cbe9f6f1d683eafa9aa52

          SHA512

          6476b53eeabeea7b97e0af0e41454ff713ba5c625ca2b8a4d211c9fb32ecca847ac85a39b28a0f5ac1a37628708df22da5aea99853b289c1bb911acc435345e3

        • C:\Users\Admin\AppData\Roaming\svchost.exe

          Filesize

          896KB

          MD5

          e478fc4b0c1091347240550446e2f7a2

          SHA1

          2c46e2b777dc7a29c17deaee98534069efa91586

          SHA256

          6e9331ce6b0ef84031079cf0d10d4f09e389b29c970cbe9f6f1d683eafa9aa52

          SHA512

          6476b53eeabeea7b97e0af0e41454ff713ba5c625ca2b8a4d211c9fb32ecca847ac85a39b28a0f5ac1a37628708df22da5aea99853b289c1bb911acc435345e3

        • \Users\Admin\AppData\Roaming\svchost.exe

          Filesize

          896KB

          MD5

          e478fc4b0c1091347240550446e2f7a2

          SHA1

          2c46e2b777dc7a29c17deaee98534069efa91586

          SHA256

          6e9331ce6b0ef84031079cf0d10d4f09e389b29c970cbe9f6f1d683eafa9aa52

          SHA512

          6476b53eeabeea7b97e0af0e41454ff713ba5c625ca2b8a4d211c9fb32ecca847ac85a39b28a0f5ac1a37628708df22da5aea99853b289c1bb911acc435345e3

        • memory/2000-39-0x0000000004980000-0x00000000049C0000-memory.dmp

          Filesize

          256KB

        • memory/2000-37-0x00000000747F0000-0x0000000074EDE000-memory.dmp

          Filesize

          6.9MB

        • memory/2000-31-0x00000000747F0000-0x0000000074EDE000-memory.dmp

          Filesize

          6.9MB

        • memory/2000-27-0x0000000000400000-0x0000000000424000-memory.dmp

          Filesize

          144KB

        • memory/2000-29-0x0000000000400000-0x0000000000424000-memory.dmp

          Filesize

          144KB

        • memory/2000-25-0x0000000000400000-0x0000000000424000-memory.dmp

          Filesize

          144KB

        • memory/2724-22-0x00000000003B0000-0x00000000003CA000-memory.dmp

          Filesize

          104KB

        • memory/2724-20-0x00000000747F0000-0x0000000074EDE000-memory.dmp

          Filesize

          6.9MB

        • memory/2724-21-0x0000000004F50000-0x0000000004F90000-memory.dmp

          Filesize

          256KB

        • memory/2724-19-0x0000000000C10000-0x0000000000CF4000-memory.dmp

          Filesize

          912KB

        • memory/2724-30-0x00000000747F0000-0x0000000074EDE000-memory.dmp

          Filesize

          6.9MB

        • memory/2992-33-0x000000006F350000-0x000000006F8FB000-memory.dmp

          Filesize

          5.7MB

        • memory/2992-38-0x000000006F350000-0x000000006F8FB000-memory.dmp

          Filesize

          5.7MB

        • memory/2992-36-0x000000006F350000-0x000000006F8FB000-memory.dmp

          Filesize

          5.7MB

        • memory/2992-35-0x0000000002690000-0x00000000026D0000-memory.dmp

          Filesize

          256KB

        • memory/2992-34-0x0000000002690000-0x00000000026D0000-memory.dmp

          Filesize

          256KB

        • memory/2992-32-0x000000006F350000-0x000000006F8FB000-memory.dmp

          Filesize

          5.7MB

        • memory/3020-14-0x0000000074840000-0x0000000074F2E000-memory.dmp

          Filesize

          6.9MB

        • memory/3020-3-0x0000000000820000-0x0000000000866000-memory.dmp

          Filesize

          280KB

        • memory/3020-4-0x0000000000660000-0x000000000067A000-memory.dmp

          Filesize

          104KB

        • memory/3020-5-0x0000000074840000-0x0000000074F2E000-memory.dmp

          Filesize

          6.9MB

        • memory/3020-2-0x0000000004E80000-0x0000000004EC0000-memory.dmp

          Filesize

          256KB

        • memory/3020-0-0x0000000074840000-0x0000000074F2E000-memory.dmp

          Filesize

          6.9MB

        • memory/3020-1-0x00000000009B0000-0x0000000000A94000-memory.dmp

          Filesize

          912KB