Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250211-en -
resource tags
arch:x64arch:x86image:win10v2004-20250211-enlocale:en-usos:windows10-2004-x64system -
submitted
13-02-2025 09:52
Static task
static1
Behavioral task
behavioral1
Sample
ZiraatBankasiSwiftMesaji.pdf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ZiraatBankasiSwiftMesaji.pdf.exe
Resource
win10v2004-20250211-en
General
-
Target
ZiraatBankasiSwiftMesaji.pdf.exe
-
Size
1.0MB
-
MD5
f4829ab55eb14aee2f997f438acffd76
-
SHA1
894c189d031b0701d76ee9712cde886eff71c4c0
-
SHA256
7b2118ed1133b43f2521509f4eac9e89b89cdfc389208099cc6e601aaf95c836
-
SHA512
c768ab23bb9a24b69d3abe0c8ede0c3a3fe9c9a252c8c830d42e147b798cd164ed85c19dc0b96f47d41026bbdfd9d9ac1bb2c3463b23bf77338862b1a439add7
-
SSDEEP
12288:nIFRokhnW91IeR16uEexzuuIKaonzangidJiHE3HR62Sl9dD8QNpe4S:2I+W16uZzuDozanLdkkHRNo9dAOpfS
Malware Config
Extracted
snakekeylogger
https://api.telegram.org/bot7851966853:AAHUbzsfspEuUEtLgO8qRX4IHIs8wQw7w0Q/sendMessage?chat_id=6651428318
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/6060-25-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5956 powershell.exe 644 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 30 2244 Process not Found -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3296967594-3563063956-581523229-1000\Control Panel\International\Geo\Nation ZiraatBankasiSwiftMesaji.pdf.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3296967594-3563063956-581523229-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3296967594-3563063956-581523229-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3296967594-3563063956-581523229-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 47 reallyfreegeoip.org 37 checkip.dyndns.org 46 reallyfreegeoip.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 964 set thread context of 6060 964 ZiraatBankasiSwiftMesaji.pdf.exe 105 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3812 964 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ZiraatBankasiSwiftMesaji.pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2024 MicrosoftEdgeUpdate.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2468 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 964 ZiraatBankasiSwiftMesaji.pdf.exe 644 powershell.exe 5956 powershell.exe 964 ZiraatBankasiSwiftMesaji.pdf.exe 964 ZiraatBankasiSwiftMesaji.pdf.exe 964 ZiraatBankasiSwiftMesaji.pdf.exe 6060 RegSvcs.exe 644 powershell.exe 5956 powershell.exe 6060 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 964 ZiraatBankasiSwiftMesaji.pdf.exe Token: SeDebugPrivilege 5956 powershell.exe Token: SeDebugPrivilege 644 powershell.exe Token: SeDebugPrivilege 6060 RegSvcs.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 964 wrote to memory of 5956 964 ZiraatBankasiSwiftMesaji.pdf.exe 98 PID 964 wrote to memory of 5956 964 ZiraatBankasiSwiftMesaji.pdf.exe 98 PID 964 wrote to memory of 5956 964 ZiraatBankasiSwiftMesaji.pdf.exe 98 PID 964 wrote to memory of 644 964 ZiraatBankasiSwiftMesaji.pdf.exe 100 PID 964 wrote to memory of 644 964 ZiraatBankasiSwiftMesaji.pdf.exe 100 PID 964 wrote to memory of 644 964 ZiraatBankasiSwiftMesaji.pdf.exe 100 PID 964 wrote to memory of 2468 964 ZiraatBankasiSwiftMesaji.pdf.exe 102 PID 964 wrote to memory of 2468 964 ZiraatBankasiSwiftMesaji.pdf.exe 102 PID 964 wrote to memory of 2468 964 ZiraatBankasiSwiftMesaji.pdf.exe 102 PID 964 wrote to memory of 2036 964 ZiraatBankasiSwiftMesaji.pdf.exe 104 PID 964 wrote to memory of 2036 964 ZiraatBankasiSwiftMesaji.pdf.exe 104 PID 964 wrote to memory of 2036 964 ZiraatBankasiSwiftMesaji.pdf.exe 104 PID 964 wrote to memory of 6060 964 ZiraatBankasiSwiftMesaji.pdf.exe 105 PID 964 wrote to memory of 6060 964 ZiraatBankasiSwiftMesaji.pdf.exe 105 PID 964 wrote to memory of 6060 964 ZiraatBankasiSwiftMesaji.pdf.exe 105 PID 964 wrote to memory of 6060 964 ZiraatBankasiSwiftMesaji.pdf.exe 105 PID 964 wrote to memory of 6060 964 ZiraatBankasiSwiftMesaji.pdf.exe 105 PID 964 wrote to memory of 6060 964 ZiraatBankasiSwiftMesaji.pdf.exe 105 PID 964 wrote to memory of 6060 964 ZiraatBankasiSwiftMesaji.pdf.exe 105 PID 964 wrote to memory of 6060 964 ZiraatBankasiSwiftMesaji.pdf.exe 105 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3296967594-3563063956-581523229-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3296967594-3563063956-581523229-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ZiraatBankasiSwiftMesaji.pdf.exe"C:\Users\Admin\AppData\Local\Temp\ZiraatBankasiSwiftMesaji.pdf.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ZiraatBankasiSwiftMesaji.pdf.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5956
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\txaQdxCh.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:644
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\txaQdxCh" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCD3E.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2468
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:2036
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:6060
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 964 -s 17482⤵
- Program crash
PID:3812
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIxIiBpbnN0YWxsZGF0ZXRpbWU9IjE3MzkyODIxNjkiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4Mzc1MzE4NTEwMTAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1NDA2NzE5NDk4Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2024
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 964 -ip 9641⤵PID:1260
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5291e51528ed05f28f94d29eb51eb5d6b
SHA11552c60459a26a12c57410be57443450039d89e5
SHA2563785ab6837c12f54b56b3b041cc4bcc5f990e8c194657f9f453f6b2463f0530f
SHA512a85e1ca15eb72a909878545ec4fc187aaebebd2b0d2480c8fe95e150654004505c2e02d1c61b7df09584bfe64dd82db4dbae360ba65cd8738a146e2e2f785cbe
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD540ccade3d2243846923a9468418de90e
SHA1ee93918f73dcdc26421a708170d198f9b26f9d3b
SHA256c272e42c8f6c0654cf2d55ca5f09cc17eb74c22c07308a7f2f999e53ebeca045
SHA5127f3bd54003f6abade4d9e50f615fe3126a86b378388796f9c7e65d124fa3953191fb411b4f104436ac393a6bc4840e866b62b96f8853bb2781ba02df88954ec5