Analysis

  • max time kernel
    150s
  • max time network
    111s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    13-07-2020 11:13

General

  • Target

    Ziraat Bankasi Swift Messaji.exe

  • Size

    1.3MB

  • MD5

    7ba9c730b33fd37be0eec329aabeb6a0

  • SHA1

    eabc80e887de547dc8dd16d4d0a515df48f30791

  • SHA256

    30dac0d69e366db4ce57a0935d5619e4bcebfcbaa9f14b7618970cc2aaa522f4

  • SHA512

    a8ac548c69d3698c87a18291577e6ddc3912c6009878382c3b1bc83cd3ad2b96f39cd60f797a60ae75bb992c413dc35a6f2a4fb844640a621cf88d75a93381fc

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Loads dropped DLL 3 IoCs
  • MassLogger log file 1 IoCs

    Detects a log file produced by MassLogger.

  • Adds Run entry to start application 2 TTPs 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ziraat Bankasi Swift Messaji.exe
    "C:\Users\Admin\AppData\Local\Temp\Ziraat Bankasi Swift Messaji.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    PID:1296
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v admin /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\Desktop\.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1808
      • C:\Windows\SysWOW64\reg.exe
        REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v admin /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\Desktop\.exe"
        3⤵
        • Adds Run entry to start application
        PID:1820
    • C:\Users\Admin\Desktop\.exe
      "C:\Users\Admin\Desktop\.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      PID:1036
      • C:\Users\Admin\AppData\Local\Temp\RegAsm.exe
        "C:\Users\Admin\AppData\Local\Temp\RegAsm.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Executes dropped EXE
        PID:1904

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RegAsm.exe
  • C:\Users\Admin\AppData\Local\Temp\RegAsm.exe
  • C:\Users\Admin\Desktop\.exe
  • C:\Users\Admin\Desktop\.exe
  • \Users\Admin\AppData\Local\Temp\RegAsm.exe
  • \Users\Admin\AppData\Local\Temp\RegAsm.exe
  • \Users\Admin\Desktop\.exe
  • memory/1036-6-0x0000000000000000-mapping.dmp
  • memory/1296-1-0x0000000000000000-0x0000000000000000-disk.dmp
  • memory/1808-3-0x0000000000000000-mapping.dmp
  • memory/1820-4-0x0000000000000000-mapping.dmp
  • memory/1904-17-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/1904-18-0x00000000004945DE-mapping.dmp
  • memory/1904-20-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/1904-21-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB