Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-12-2023 07:27

General

  • Target

    hesaphareketi-01.pdf.exe

  • Size

    560KB

  • MD5

    7e6398a6a7a38bf23efc22f9b18a420e

  • SHA1

    f61c84ae72b2c11fb845f104f79261c833aa5a73

  • SHA256

    750c597899063c79f01f196299eac7768daad827e0164f30c904000629474226

  • SHA512

    a05cb27edc472dd9774f1936306fe46b5b581461601009a4c4fcf158ba2041937605c64d8178b847f81e655011b9d6c8cc18ef9f6d7d9ebbef1e94a07b185ca4

  • SSDEEP

    12288:HVj3hLQvfdxOo7gpXtreF725DJXnyEmrzZt3TAZtmgm1+Y4nRkkb8DBMiG3fwC:2MLXyDz8fQ+XqhBMbr

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gkas.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gkasteknik@2022

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.pdf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3768
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\oqIDqZpgbaL.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4972
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\oqIDqZpgbaL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp70D6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4260
    • C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.pdf.exe"
      2⤵
        PID:3184
      • C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.pdf.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:3876

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Credential Access

    Unsecured Credentials

    2
    T1552

    Credentials In Files

    2
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2crmnply.ydg.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp70D6.tmp
      Filesize

      1KB

      MD5

      a861a5879ed2ccfd6c91aaad8a810b91

      SHA1

      7beff83d2005eafa720fa10501f7c7b40c5559c9

      SHA256

      028b8bd8efd286b0d8d703e950b1c46eb12e5042f58af946ee937fbc173cb8f3

      SHA512

      4547ed98c36598fa61f7669a6d3130fce567bae97e06eddc10827b93b7d5a2291380f6f572a1342770cfdc6897fc514e01e712a569a81417057f06c1846e38fc

    • memory/3768-10-0x00000000055E0000-0x00000000055EC000-memory.dmp
      Filesize

      48KB

    • memory/3768-11-0x00000000076E0000-0x0000000007740000-memory.dmp
      Filesize

      384KB

    • memory/3768-4-0x00000000052F0000-0x0000000005300000-memory.dmp
      Filesize

      64KB

    • memory/3768-5-0x0000000005350000-0x000000000535A000-memory.dmp
      Filesize

      40KB

    • memory/3768-6-0x0000000005630000-0x00000000056CC000-memory.dmp
      Filesize

      624KB

    • memory/3768-7-0x00000000055D0000-0x00000000055E0000-memory.dmp
      Filesize

      64KB

    • memory/3768-8-0x0000000075240000-0x00000000759F0000-memory.dmp
      Filesize

      7.7MB

    • memory/3768-9-0x00000000052F0000-0x0000000005300000-memory.dmp
      Filesize

      64KB

    • memory/3768-1-0x0000000075240000-0x00000000759F0000-memory.dmp
      Filesize

      7.7MB

    • memory/3768-3-0x00000000053B0000-0x0000000005442000-memory.dmp
      Filesize

      584KB

    • memory/3768-0-0x00000000008F0000-0x0000000000982000-memory.dmp
      Filesize

      584KB

    • memory/3768-37-0x0000000075240000-0x00000000759F0000-memory.dmp
      Filesize

      7.7MB

    • memory/3768-2-0x0000000005960000-0x0000000005F04000-memory.dmp
      Filesize

      5.6MB

    • memory/3876-63-0x00000000065D0000-0x0000000006792000-memory.dmp
      Filesize

      1.8MB

    • memory/3876-62-0x00000000063B0000-0x0000000006400000-memory.dmp
      Filesize

      320KB

    • memory/3876-71-0x0000000075240000-0x00000000759F0000-memory.dmp
      Filesize

      7.7MB

    • memory/3876-39-0x0000000005420000-0x0000000005430000-memory.dmp
      Filesize

      64KB

    • memory/3876-23-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/3876-72-0x0000000005420000-0x0000000005430000-memory.dmp
      Filesize

      64KB

    • memory/3876-26-0x0000000075240000-0x00000000759F0000-memory.dmp
      Filesize

      7.7MB

    • memory/4972-16-0x00000000023B0000-0x00000000023E6000-memory.dmp
      Filesize

      216KB

    • memory/4972-57-0x0000000007610000-0x0000000007C8A000-memory.dmp
      Filesize

      6.5MB

    • memory/4972-24-0x00000000055C0000-0x0000000005626000-memory.dmp
      Filesize

      408KB

    • memory/4972-22-0x0000000004DE0000-0x0000000004E02000-memory.dmp
      Filesize

      136KB

    • memory/4972-38-0x00000000057F0000-0x0000000005B44000-memory.dmp
      Filesize

      3.3MB

    • memory/4972-40-0x0000000005CB0000-0x0000000005CCE000-memory.dmp
      Filesize

      120KB

    • memory/4972-41-0x0000000005D00000-0x0000000005D4C000-memory.dmp
      Filesize

      304KB

    • memory/4972-42-0x0000000002510000-0x0000000002520000-memory.dmp
      Filesize

      64KB

    • memory/4972-43-0x000000007FA70000-0x000000007FA80000-memory.dmp
      Filesize

      64KB

    • memory/4972-44-0x0000000006C90000-0x0000000006CC2000-memory.dmp
      Filesize

      200KB

    • memory/4972-45-0x0000000071440000-0x000000007148C000-memory.dmp
      Filesize

      304KB

    • memory/4972-55-0x0000000006260000-0x000000000627E000-memory.dmp
      Filesize

      120KB

    • memory/4972-56-0x0000000006CD0000-0x0000000006D73000-memory.dmp
      Filesize

      652KB

    • memory/4972-32-0x0000000005550000-0x00000000055B6000-memory.dmp
      Filesize

      408KB

    • memory/4972-58-0x0000000006FD0000-0x0000000006FEA000-memory.dmp
      Filesize

      104KB

    • memory/4972-59-0x0000000007040000-0x000000000704A000-memory.dmp
      Filesize

      40KB

    • memory/4972-60-0x0000000007250000-0x00000000072E6000-memory.dmp
      Filesize

      600KB

    • memory/4972-61-0x00000000071D0000-0x00000000071E1000-memory.dmp
      Filesize

      68KB

    • memory/4972-19-0x0000000002510000-0x0000000002520000-memory.dmp
      Filesize

      64KB

    • memory/4972-20-0x0000000004EA0000-0x00000000054C8000-memory.dmp
      Filesize

      6.2MB

    • memory/4972-64-0x0000000007220000-0x000000000722E000-memory.dmp
      Filesize

      56KB

    • memory/4972-65-0x0000000007230000-0x0000000007244000-memory.dmp
      Filesize

      80KB

    • memory/4972-66-0x0000000007330000-0x000000000734A000-memory.dmp
      Filesize

      104KB

    • memory/4972-67-0x0000000007310000-0x0000000007318000-memory.dmp
      Filesize

      32KB

    • memory/4972-70-0x0000000075240000-0x00000000759F0000-memory.dmp
      Filesize

      7.7MB

    • memory/4972-18-0x0000000002510000-0x0000000002520000-memory.dmp
      Filesize

      64KB

    • memory/4972-17-0x0000000075240000-0x00000000759F0000-memory.dmp
      Filesize

      7.7MB