Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
05-11-2024 11:27
Static task
static1
Behavioral task
behavioral1
Sample
Ziraat Bankasi Swift Mesaji..exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Ziraat Bankasi Swift Mesaji..exe
Resource
win10v2004-20241007-en
General
-
Target
Ziraat Bankasi Swift Mesaji..exe
-
Size
856KB
-
MD5
1de4377dc2bbb7a011de6b17ce656557
-
SHA1
e68a6734dd98c3977e00458e65e32c8106f4a7d0
-
SHA256
5975fc05d280bfb5071a38f28a7925f709f5323f609256a138d700afdd793880
-
SHA512
70039c63732eb836de7e156958523159d00b57ad2b1498cf3c716488b932a748c433794cbfda93bbae35c63b8eab0f70bd1ed0f02202c18e1e9ec16063636a76
-
SSDEEP
12288:QKzJrXQ9TZwe+jcQsFR0bdvFNFMotYWG62DyqHo4SN1lsQYu6X73CwkR:Xzo+jdsF6bdfFMgwDyQo48HsbTc
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7692220058:AAHVndQO9RuaWbiX3k3pjx15TMCoeBS0WKU/sendMessage?chat_id=7342994424
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2620-18-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2620-23-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2620-27-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2620-24-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2620-20-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3012 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2760 set thread context of 2620 2760 Ziraat Bankasi Swift Mesaji..exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2640 2620 WerFault.exe 35 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ziraat Bankasi Swift Mesaji..exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2628 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2620 vbc.exe 3012 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2620 vbc.exe Token: SeDebugPrivilege 3012 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2760 wrote to memory of 3012 2760 Ziraat Bankasi Swift Mesaji..exe 31 PID 2760 wrote to memory of 3012 2760 Ziraat Bankasi Swift Mesaji..exe 31 PID 2760 wrote to memory of 3012 2760 Ziraat Bankasi Swift Mesaji..exe 31 PID 2760 wrote to memory of 3012 2760 Ziraat Bankasi Swift Mesaji..exe 31 PID 2760 wrote to memory of 2628 2760 Ziraat Bankasi Swift Mesaji..exe 32 PID 2760 wrote to memory of 2628 2760 Ziraat Bankasi Swift Mesaji..exe 32 PID 2760 wrote to memory of 2628 2760 Ziraat Bankasi Swift Mesaji..exe 32 PID 2760 wrote to memory of 2628 2760 Ziraat Bankasi Swift Mesaji..exe 32 PID 2760 wrote to memory of 2620 2760 Ziraat Bankasi Swift Mesaji..exe 35 PID 2760 wrote to memory of 2620 2760 Ziraat Bankasi Swift Mesaji..exe 35 PID 2760 wrote to memory of 2620 2760 Ziraat Bankasi Swift Mesaji..exe 35 PID 2760 wrote to memory of 2620 2760 Ziraat Bankasi Swift Mesaji..exe 35 PID 2760 wrote to memory of 2620 2760 Ziraat Bankasi Swift Mesaji..exe 35 PID 2760 wrote to memory of 2620 2760 Ziraat Bankasi Swift Mesaji..exe 35 PID 2760 wrote to memory of 2620 2760 Ziraat Bankasi Swift Mesaji..exe 35 PID 2760 wrote to memory of 2620 2760 Ziraat Bankasi Swift Mesaji..exe 35 PID 2760 wrote to memory of 2620 2760 Ziraat Bankasi Swift Mesaji..exe 35 PID 2620 wrote to memory of 2640 2620 vbc.exe 36 PID 2620 wrote to memory of 2640 2620 vbc.exe 36 PID 2620 wrote to memory of 2640 2620 vbc.exe 36 PID 2620 wrote to memory of 2640 2620 vbc.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ziraat Bankasi Swift Mesaji..exe"C:\Users\Admin\AppData\Local\Temp\Ziraat Bankasi Swift Mesaji..exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UUgufrsCQz.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UUgufrsCQz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3CD2.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2628
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2620 -s 9683⤵
- Program crash
PID:2640
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e870df0b18b6894a8efb1b673036c47f
SHA1608550b87666eb32c3e03cd7744abf62479bb75a
SHA256b11f5aa23f7f9233cbb489b2f3cc02eb7310034faa83507bfaa49511f280f189
SHA512c82c2ad5f4b13784442f248ebaded5b3a910cb8687c45173a847cd6dbc7bbeeaf8160baff1c640dfdb67bfb1e9f3fe69723708d575b11757e4c04bc63ab1721a