Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-10-2024 11:25

General

  • Target

    HESAP DETAYLARI.pdf.exe

  • Size

    598KB

  • MD5

    b040e5d5e8022359da5c465ad3e2dcf1

  • SHA1

    f6f7f65784a00c22c478ef578c7b47c716997a60

  • SHA256

    38e3fa1e0a5550df5117b64b4971d6d7ce187519d26e5d87abe7b8f949de3f10

  • SHA512

    86d700f48a88153ce075688c671667be905f5f0343e8b7b95c56d8292fb7536e1c1cb36788650dfca174489ccd7ce3f5a2d5cdd67b3cb093f6d5bb69447a41cf

  • SSDEEP

    12288:Ncir1S2IoOAc6/5rZGmy45nZZno/59/qVcVApPstz2ug/K7bNcKTwwxp6H2dOWqp:JnZ9oqcapEtz2Z/K7b+awwa2db0

Malware Config

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HESAP DETAYLARI.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\HESAP DETAYLARI.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\HESAP DETAYLARI.pdf.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2240
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WiEGDhYdY.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2908
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WiEGDhYdY" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFDA0.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2772
    • C:\Users\Admin\AppData\Local\Temp\HESAP DETAYLARI.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\HESAP DETAYLARI.pdf.exe"
      2⤵
        PID:2664
      • C:\Users\Admin\AppData\Local\Temp\HESAP DETAYLARI.pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\HESAP DETAYLARI.pdf.exe"
        2⤵
          PID:2672
        • C:\Users\Admin\AppData\Local\Temp\HESAP DETAYLARI.pdf.exe
          "C:\Users\Admin\AppData\Local\Temp\HESAP DETAYLARI.pdf.exe"
          2⤵
          • Accesses Microsoft Outlook profiles
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:288

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpFDA0.tmp

        Filesize

        1KB

        MD5

        e54265dbbdb9d824316f07c5484e06e1

        SHA1

        a98bbb1568ae31864b7662388aaa2c25a83b0c3f

        SHA256

        6aa155e1cd002354565e7298cb4a6dc62b476ae0d663628177ca9f83040d2b7a

        SHA512

        e2d57f3ccfa00d2ac32b1721d0cd734e6cabee2e52e29d05c6f082252ad5af716f47d77f1f6fa5c56ae5161ea48a8ef7fa5f584bcb9d848d6da45496106b3d57

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

        Filesize

        7KB

        MD5

        c338a518d75a00ba4c7f963a3a97b3dd

        SHA1

        095d2f2ce4c9033d47c8feab01e47abea4eaf080

        SHA256

        ed0ca564de9dffb5e2b7638d078967dbf810426162399d56489777d811f2e8d1

        SHA512

        10b26e479a2d7e738b7fd395e60baa587442f19ed8b03ee85b1a87c9c586cdffcb699dcbc4f851339efd7ab87e5bd65a24f0c87569bfc5175bd34621481272f7

      • memory/288-22-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB

      • memory/288-26-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/288-30-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB

      • memory/288-18-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB

      • memory/288-20-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB

      • memory/288-24-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB

      • memory/288-28-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB

      • memory/288-27-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB

      • memory/2696-2-0x0000000074630000-0x0000000074D1E000-memory.dmp

        Filesize

        6.9MB

      • memory/2696-1-0x0000000000050000-0x00000000000EC000-memory.dmp

        Filesize

        624KB

      • memory/2696-0-0x000000007463E000-0x000000007463F000-memory.dmp

        Filesize

        4KB

      • memory/2696-3-0x0000000074630000-0x0000000074D1E000-memory.dmp

        Filesize

        6.9MB

      • memory/2696-5-0x00000000020A0000-0x0000000002108000-memory.dmp

        Filesize

        416KB

      • memory/2696-4-0x0000000000660000-0x0000000000672000-memory.dmp

        Filesize

        72KB

      • memory/2696-31-0x0000000074630000-0x0000000074D1E000-memory.dmp

        Filesize

        6.9MB