Analysis

  • max time kernel
    120s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 06:03

General

  • Target

    VAKIFBAN.exe

  • Size

    896KB

  • MD5

    e478fc4b0c1091347240550446e2f7a2

  • SHA1

    2c46e2b777dc7a29c17deaee98534069efa91586

  • SHA256

    6e9331ce6b0ef84031079cf0d10d4f09e389b29c970cbe9f6f1d683eafa9aa52

  • SHA512

    6476b53eeabeea7b97e0af0e41454ff713ba5c625ca2b8a4d211c9fb32ecca847ac85a39b28a0f5ac1a37628708df22da5aea99853b289c1bb911acc435345e3

  • SSDEEP

    12288:GmVjOxbWKVGu27Wm4XfbzsqPhxRAUwQ7xjAkZNPrApR60mR4IQfei08hTrC+iQas:GmVja2iPhhXZq60zD1himaDQ

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gkas.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gkasteknik@2022

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 4 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VAKIFBAN.exe
    "C:\Users\Admin\AppData\Local\Temp\VAKIFBAN.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2448
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2628
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:2892
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp4338.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3036
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1300
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • UAC bypass
        • Windows security bypass
        • Looks for VirtualBox Guest Additions in registry
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Windows security modification
        • Checks whether UAC is enabled
        • Maps connected drives based on registry
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:2528
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\svchost.exe" -Force
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2508
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
          4⤵
            PID:2704
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\dfsvc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\dfsvc.exe"
            4⤵
              PID:2944
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ComSvcConfig.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ComSvcConfig.exe"
              4⤵
                PID:3020
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"
                4⤵
                  PID:2952
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                  4⤵
                  • Accesses Microsoft Outlook profiles
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • outlook_office_path
                  • outlook_win_path
                  PID:2976

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\tmp4338.tmp.bat

            Filesize

            151B

            MD5

            098cb0ff3fcbd8fa24a884db49e26215

            SHA1

            4ac0fde7ba6183524a5dd54782bc8d77a862e7e3

            SHA256

            abdac6b28d8c15fca1661c5f637e7fd803bab8f9da1a5308ef7a2da995fea146

            SHA512

            4220dc77ff2063c7ca2a4e0666f8f2504c32de6653ca8e2f715440e06d2771c3fc7666e4b60feed3c202959f9c0a4d17ac78e650e4f95365adc295e2beb52392

          • C:\Users\Admin\AppData\Local\Temp\tmp4338.tmp.bat

            Filesize

            151B

            MD5

            098cb0ff3fcbd8fa24a884db49e26215

            SHA1

            4ac0fde7ba6183524a5dd54782bc8d77a862e7e3

            SHA256

            abdac6b28d8c15fca1661c5f637e7fd803bab8f9da1a5308ef7a2da995fea146

            SHA512

            4220dc77ff2063c7ca2a4e0666f8f2504c32de6653ca8e2f715440e06d2771c3fc7666e4b60feed3c202959f9c0a4d17ac78e650e4f95365adc295e2beb52392

          • C:\Users\Admin\AppData\Roaming\svchost.exe

            Filesize

            896KB

            MD5

            e478fc4b0c1091347240550446e2f7a2

            SHA1

            2c46e2b777dc7a29c17deaee98534069efa91586

            SHA256

            6e9331ce6b0ef84031079cf0d10d4f09e389b29c970cbe9f6f1d683eafa9aa52

            SHA512

            6476b53eeabeea7b97e0af0e41454ff713ba5c625ca2b8a4d211c9fb32ecca847ac85a39b28a0f5ac1a37628708df22da5aea99853b289c1bb911acc435345e3

          • C:\Users\Admin\AppData\Roaming\svchost.exe

            Filesize

            896KB

            MD5

            e478fc4b0c1091347240550446e2f7a2

            SHA1

            2c46e2b777dc7a29c17deaee98534069efa91586

            SHA256

            6e9331ce6b0ef84031079cf0d10d4f09e389b29c970cbe9f6f1d683eafa9aa52

            SHA512

            6476b53eeabeea7b97e0af0e41454ff713ba5c625ca2b8a4d211c9fb32ecca847ac85a39b28a0f5ac1a37628708df22da5aea99853b289c1bb911acc435345e3

          • \Users\Admin\AppData\Roaming\svchost.exe

            Filesize

            896KB

            MD5

            e478fc4b0c1091347240550446e2f7a2

            SHA1

            2c46e2b777dc7a29c17deaee98534069efa91586

            SHA256

            6e9331ce6b0ef84031079cf0d10d4f09e389b29c970cbe9f6f1d683eafa9aa52

            SHA512

            6476b53eeabeea7b97e0af0e41454ff713ba5c625ca2b8a4d211c9fb32ecca847ac85a39b28a0f5ac1a37628708df22da5aea99853b289c1bb911acc435345e3

          • memory/2448-1-0x0000000074DD0000-0x00000000754BE000-memory.dmp

            Filesize

            6.9MB

          • memory/2448-2-0x0000000004D90000-0x0000000004DD0000-memory.dmp

            Filesize

            256KB

          • memory/2448-3-0x0000000004190000-0x00000000041D6000-memory.dmp

            Filesize

            280KB

          • memory/2448-4-0x0000000000540000-0x000000000055A000-memory.dmp

            Filesize

            104KB

          • memory/2448-13-0x0000000074DD0000-0x00000000754BE000-memory.dmp

            Filesize

            6.9MB

          • memory/2448-0-0x0000000000CA0000-0x0000000000D84000-memory.dmp

            Filesize

            912KB

          • memory/2508-29-0x0000000002660000-0x00000000026A0000-memory.dmp

            Filesize

            256KB

          • memory/2508-25-0x000000006FAC0000-0x000000007006B000-memory.dmp

            Filesize

            5.7MB

          • memory/2508-27-0x0000000002660000-0x00000000026A0000-memory.dmp

            Filesize

            256KB

          • memory/2508-26-0x000000006FAC0000-0x000000007006B000-memory.dmp

            Filesize

            5.7MB

          • memory/2508-37-0x000000006FAC0000-0x000000007006B000-memory.dmp

            Filesize

            5.7MB

          • memory/2528-32-0x0000000074C80000-0x000000007536E000-memory.dmp

            Filesize

            6.9MB

          • memory/2528-21-0x0000000000530000-0x000000000054A000-memory.dmp

            Filesize

            104KB

          • memory/2528-20-0x0000000004CD0000-0x0000000004D10000-memory.dmp

            Filesize

            256KB

          • memory/2528-22-0x0000000074C80000-0x000000007536E000-memory.dmp

            Filesize

            6.9MB

          • memory/2528-19-0x0000000074C80000-0x000000007536E000-memory.dmp

            Filesize

            6.9MB

          • memory/2528-18-0x0000000001120000-0x0000000001204000-memory.dmp

            Filesize

            912KB

          • memory/2976-31-0x0000000000400000-0x0000000000424000-memory.dmp

            Filesize

            144KB

          • memory/2976-34-0x0000000000400000-0x0000000000424000-memory.dmp

            Filesize

            144KB

          • memory/2976-35-0x0000000073AB0000-0x000000007419E000-memory.dmp

            Filesize

            6.9MB

          • memory/2976-36-0x00000000004D0000-0x0000000000510000-memory.dmp

            Filesize

            256KB

          • memory/2976-28-0x0000000000400000-0x0000000000424000-memory.dmp

            Filesize

            144KB

          • memory/2976-38-0x0000000073AB0000-0x000000007419E000-memory.dmp

            Filesize

            6.9MB