Analysis

  • max time kernel
    138s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-12-2023 07:24

General

  • Target

    hesaphareketi-01.pdf.exe

  • Size

    560KB

  • MD5

    7e6398a6a7a38bf23efc22f9b18a420e

  • SHA1

    f61c84ae72b2c11fb845f104f79261c833aa5a73

  • SHA256

    750c597899063c79f01f196299eac7768daad827e0164f30c904000629474226

  • SHA512

    a05cb27edc472dd9774f1936306fe46b5b581461601009a4c4fcf158ba2041937605c64d8178b847f81e655011b9d6c8cc18ef9f6d7d9ebbef1e94a07b185ca4

  • SSDEEP

    12288:HVj3hLQvfdxOo7gpXtreF725DJXnyEmrzZt3TAZtmgm1+Y4nRkkb8DBMiG3fwC:2MLXyDz8fQ+XqhBMbr

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gkas.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gkasteknik@2022

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.pdf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5108
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\oqIDqZpgbaL.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:960
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\oqIDqZpgbaL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4AFE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4508
    • C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.pdf.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4332

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bttojs4k.cdz.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp4AFE.tmp
    Filesize

    1KB

    MD5

    cc3530cd9e4ef3c29186958205ccbd9e

    SHA1

    d0ec5278a44d827ba9bd54e484ab08b1173489ab

    SHA256

    f27be348b26387414d7ebfe420949c5a617700492a3e8505b277fc0770e09dfc

    SHA512

    f73f75e090c726602a515d464fe531bc045becadbb3972e736c20e95560091649d4462d6b27b459ae3b38e639542f8abf7daf1859a1dac5a93e46b3837a5e0d3

  • memory/960-65-0x00000000075B0000-0x00000000075B8000-memory.dmp
    Filesize

    32KB

  • memory/960-57-0x00000000078D0000-0x0000000007F4A000-memory.dmp
    Filesize

    6.5MB

  • memory/960-68-0x0000000075310000-0x0000000075AC0000-memory.dmp
    Filesize

    7.7MB

  • memory/960-55-0x0000000006520000-0x000000000653E000-memory.dmp
    Filesize

    120KB

  • memory/960-64-0x00000000075D0000-0x00000000075EA000-memory.dmp
    Filesize

    104KB

  • memory/960-63-0x00000000074D0000-0x00000000074E4000-memory.dmp
    Filesize

    80KB

  • memory/960-62-0x00000000074C0000-0x00000000074CE000-memory.dmp
    Filesize

    56KB

  • memory/960-61-0x0000000007490000-0x00000000074A1000-memory.dmp
    Filesize

    68KB

  • memory/960-60-0x0000000007510000-0x00000000075A6000-memory.dmp
    Filesize

    600KB

  • memory/960-59-0x0000000007300000-0x000000000730A000-memory.dmp
    Filesize

    40KB

  • memory/960-58-0x0000000007290000-0x00000000072AA000-memory.dmp
    Filesize

    104KB

  • memory/960-16-0x0000000004990000-0x00000000049C6000-memory.dmp
    Filesize

    216KB

  • memory/960-18-0x0000000075310000-0x0000000075AC0000-memory.dmp
    Filesize

    7.7MB

  • memory/960-28-0x00000000058A0000-0x0000000005906000-memory.dmp
    Filesize

    408KB

  • memory/960-20-0x0000000004AB0000-0x0000000004AC0000-memory.dmp
    Filesize

    64KB

  • memory/960-21-0x00000000050F0000-0x0000000005718000-memory.dmp
    Filesize

    6.2MB

  • memory/960-24-0x0000000004AB0000-0x0000000004AC0000-memory.dmp
    Filesize

    64KB

  • memory/960-56-0x00000000071A0000-0x0000000007243000-memory.dmp
    Filesize

    652KB

  • memory/960-31-0x0000000005910000-0x0000000005976000-memory.dmp
    Filesize

    408KB

  • memory/960-44-0x0000000006570000-0x00000000065A2000-memory.dmp
    Filesize

    200KB

  • memory/960-27-0x0000000005090000-0x00000000050B2000-memory.dmp
    Filesize

    136KB

  • memory/960-45-0x0000000070E60000-0x0000000070EAC000-memory.dmp
    Filesize

    304KB

  • memory/960-43-0x000000007F4C0000-0x000000007F4D0000-memory.dmp
    Filesize

    64KB

  • memory/960-39-0x0000000005A80000-0x0000000005DD4000-memory.dmp
    Filesize

    3.3MB

  • memory/960-42-0x0000000004AB0000-0x0000000004AC0000-memory.dmp
    Filesize

    64KB

  • memory/960-40-0x0000000005FA0000-0x0000000005FBE000-memory.dmp
    Filesize

    120KB

  • memory/960-41-0x0000000005FC0000-0x000000000600C000-memory.dmp
    Filesize

    304KB

  • memory/4332-71-0x0000000075310000-0x0000000075AC0000-memory.dmp
    Filesize

    7.7MB

  • memory/4332-72-0x0000000005BB0000-0x0000000005BC0000-memory.dmp
    Filesize

    64KB

  • memory/4332-70-0x0000000006C00000-0x0000000006DC2000-memory.dmp
    Filesize

    1.8MB

  • memory/4332-69-0x00000000069E0000-0x0000000006A30000-memory.dmp
    Filesize

    320KB

  • memory/4332-23-0x0000000075310000-0x0000000075AC0000-memory.dmp
    Filesize

    7.7MB

  • memory/4332-19-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/4332-26-0x0000000005BB0000-0x0000000005BC0000-memory.dmp
    Filesize

    64KB

  • memory/5108-25-0x0000000075310000-0x0000000075AC0000-memory.dmp
    Filesize

    7.7MB

  • memory/5108-11-0x0000000007B40000-0x0000000007BA0000-memory.dmp
    Filesize

    384KB

  • memory/5108-3-0x0000000005780000-0x0000000005812000-memory.dmp
    Filesize

    584KB

  • memory/5108-0-0x0000000000D30000-0x0000000000DC2000-memory.dmp
    Filesize

    584KB

  • memory/5108-1-0x0000000075310000-0x0000000075AC0000-memory.dmp
    Filesize

    7.7MB

  • memory/5108-7-0x0000000005CB0000-0x0000000005CC0000-memory.dmp
    Filesize

    64KB

  • memory/5108-6-0x0000000005A80000-0x0000000005B1C000-memory.dmp
    Filesize

    624KB

  • memory/5108-5-0x0000000005830000-0x000000000583A000-memory.dmp
    Filesize

    40KB

  • memory/5108-4-0x0000000005980000-0x0000000005990000-memory.dmp
    Filesize

    64KB

  • memory/5108-9-0x0000000005980000-0x0000000005990000-memory.dmp
    Filesize

    64KB

  • memory/5108-8-0x0000000075310000-0x0000000075AC0000-memory.dmp
    Filesize

    7.7MB

  • memory/5108-2-0x0000000005DE0000-0x0000000006384000-memory.dmp
    Filesize

    5.6MB

  • memory/5108-10-0x0000000005CC0000-0x0000000005CCC000-memory.dmp
    Filesize

    48KB