Analysis
-
max time kernel
118s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-02-2025 09:52
Static task
static1
Behavioral task
behavioral1
Sample
ZiraatBankasiSwiftMesaji.pdf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ZiraatBankasiSwiftMesaji.pdf.exe
Resource
win10v2004-20250211-en
General
-
Target
ZiraatBankasiSwiftMesaji.pdf.exe
-
Size
1.0MB
-
MD5
f4829ab55eb14aee2f997f438acffd76
-
SHA1
894c189d031b0701d76ee9712cde886eff71c4c0
-
SHA256
7b2118ed1133b43f2521509f4eac9e89b89cdfc389208099cc6e601aaf95c836
-
SHA512
c768ab23bb9a24b69d3abe0c8ede0c3a3fe9c9a252c8c830d42e147b798cd164ed85c19dc0b96f47d41026bbdfd9d9ac1bb2c3463b23bf77338862b1a439add7
-
SSDEEP
12288:nIFRokhnW91IeR16uEexzuuIKaonzangidJiHE3HR62Sl9dD8QNpe4S:2I+W16uZzuDozanLdkkHRNo9dAOpfS
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7851966853:AAHUbzsfspEuUEtLgO8qRX4IHIs8wQw7w0Q/sendMessage?chat_id=6651428318
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 5 IoCs
resource yara_rule behavioral1/memory/2588-31-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2588-29-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2588-28-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2588-25-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2588-23-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2860 powershell.exe 3028 powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org 8 reallyfreegeoip.org 9 reallyfreegeoip.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2668 set thread context of 2588 2668 ZiraatBankasiSwiftMesaji.pdf.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2456 2668 WerFault.exe 29 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ZiraatBankasiSwiftMesaji.pdf.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2912 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2668 ZiraatBankasiSwiftMesaji.pdf.exe 2860 powershell.exe 3028 powershell.exe 2668 ZiraatBankasiSwiftMesaji.pdf.exe 2588 RegSvcs.exe 2588 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2668 ZiraatBankasiSwiftMesaji.pdf.exe Token: SeDebugPrivilege 2860 powershell.exe Token: SeDebugPrivilege 3028 powershell.exe Token: SeDebugPrivilege 2588 RegSvcs.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2668 wrote to memory of 2860 2668 ZiraatBankasiSwiftMesaji.pdf.exe 31 PID 2668 wrote to memory of 2860 2668 ZiraatBankasiSwiftMesaji.pdf.exe 31 PID 2668 wrote to memory of 2860 2668 ZiraatBankasiSwiftMesaji.pdf.exe 31 PID 2668 wrote to memory of 2860 2668 ZiraatBankasiSwiftMesaji.pdf.exe 31 PID 2668 wrote to memory of 3028 2668 ZiraatBankasiSwiftMesaji.pdf.exe 33 PID 2668 wrote to memory of 3028 2668 ZiraatBankasiSwiftMesaji.pdf.exe 33 PID 2668 wrote to memory of 3028 2668 ZiraatBankasiSwiftMesaji.pdf.exe 33 PID 2668 wrote to memory of 3028 2668 ZiraatBankasiSwiftMesaji.pdf.exe 33 PID 2668 wrote to memory of 2912 2668 ZiraatBankasiSwiftMesaji.pdf.exe 35 PID 2668 wrote to memory of 2912 2668 ZiraatBankasiSwiftMesaji.pdf.exe 35 PID 2668 wrote to memory of 2912 2668 ZiraatBankasiSwiftMesaji.pdf.exe 35 PID 2668 wrote to memory of 2912 2668 ZiraatBankasiSwiftMesaji.pdf.exe 35 PID 2668 wrote to memory of 2588 2668 ZiraatBankasiSwiftMesaji.pdf.exe 37 PID 2668 wrote to memory of 2588 2668 ZiraatBankasiSwiftMesaji.pdf.exe 37 PID 2668 wrote to memory of 2588 2668 ZiraatBankasiSwiftMesaji.pdf.exe 37 PID 2668 wrote to memory of 2588 2668 ZiraatBankasiSwiftMesaji.pdf.exe 37 PID 2668 wrote to memory of 2588 2668 ZiraatBankasiSwiftMesaji.pdf.exe 37 PID 2668 wrote to memory of 2588 2668 ZiraatBankasiSwiftMesaji.pdf.exe 37 PID 2668 wrote to memory of 2588 2668 ZiraatBankasiSwiftMesaji.pdf.exe 37 PID 2668 wrote to memory of 2588 2668 ZiraatBankasiSwiftMesaji.pdf.exe 37 PID 2668 wrote to memory of 2588 2668 ZiraatBankasiSwiftMesaji.pdf.exe 37 PID 2668 wrote to memory of 2588 2668 ZiraatBankasiSwiftMesaji.pdf.exe 37 PID 2668 wrote to memory of 2588 2668 ZiraatBankasiSwiftMesaji.pdf.exe 37 PID 2668 wrote to memory of 2588 2668 ZiraatBankasiSwiftMesaji.pdf.exe 37 PID 2668 wrote to memory of 2456 2668 ZiraatBankasiSwiftMesaji.pdf.exe 38 PID 2668 wrote to memory of 2456 2668 ZiraatBankasiSwiftMesaji.pdf.exe 38 PID 2668 wrote to memory of 2456 2668 ZiraatBankasiSwiftMesaji.pdf.exe 38 PID 2668 wrote to memory of 2456 2668 ZiraatBankasiSwiftMesaji.pdf.exe 38 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ZiraatBankasiSwiftMesaji.pdf.exe"C:\Users\Admin\AppData\Local\Temp\ZiraatBankasiSwiftMesaji.pdf.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ZiraatBankasiSwiftMesaji.pdf.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\txaQdxCh.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\txaQdxCh" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3AEE.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2912
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2588
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 10362⤵
- Program crash
PID:2456
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f8b24072c78732d2b4dc6583e55d5fd1
SHA185f8e3f520ccf3246108493e9ce717c51adcdfed
SHA2563994d8cd21808f225f3936ed5c68cafcf406561dd57186001f8294ed9fbeffaf
SHA5127e516b827219507ab58f459556522ef05f1ed04daca1f37ddd78514b51260e9131117811bf649171285dea0f4a6d89e9cd0099cca159b9cd8046994828ae0073
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\MCYETNBR7MCPSSW37JAO.temp
Filesize7KB
MD51f506def8c887a8b2445ce4a90049b33
SHA1e0c78ec2fa7a3b16c0b8d9b46b94e5aa3aabd608
SHA2569dd219715ccd8f60743afaec886465b74bf6ef5e21cfff5dbdd1485104d3e324
SHA5122a686076d9394c7fe0c7d25da6fb064bb03bb0bdaaa24e7efbff928d8aa63abfaaf806c0c7288ef32cd1566eb0add37cdf991f9753c8b32625af65043683b30f