Resubmissions

25-06-2021 19:41

210625-cgjlbhyy9x 10

17-01-2021 18:19

210117-ewbm9r64bs 10

17-01-2021 17:16

210117-4xha8fdzv6 10

12-01-2021 18:06

210112-j5blepsszn 10

General

  • Target

    Ziraat Bankasi Swift Mesaji.exe

  • Size

    1.5MB

  • Sample

    210117-4xha8fdzv6

  • MD5

    76db2712f6619db04c1444b474229b5f

  • SHA1

    dc3f71636f1b58e65ac93b0dc140a44a304f4433

  • SHA256

    6a7a3a0a6690559ef59408a9013d10b8b80c8abcbfc7bc14120820649a25919f

  • SHA512

    ed2d6c8ffe19e63b3e393c07882feead2698f5282108ec69ed7a6be550a4bd0a0e9d603cb120b3aa788e3e4660515e5c5cc2d0c1eed2ece836a3fbeabb0a80f9

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\5FADD7138A\Log.txt

Family

masslogger

Ransom Note
<|| v2.1.0.0 ||> User Name: Admin IP: 154.61.71.51 Location: United States Windows OS: Microsoft Windows 7 Ultimate 64bit Windows Serial Key: HYF8J-CVRMY-CM74G-RPHKF-PW487 CPU: Persocon Processor 2.5+ GPU: Standard VGA Graphics Adapter AV: NA Screen Resolution: 1280x720 Current Time: 1/17/2021 5:20:52 PM MassLogger Started: 1/17/2021 5:20:45 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\Desktop\MassLoggerBinnemewise.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| Downloader ||> Disabled <|| USB Spread ||> Disabled <|| Window Searcher ||> Disabled <|| Bot Killer ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> Disabled

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.debi.com.tr
  • Port:
    587
  • Username:
    info@debi.com.tr
  • Password:
    357.Debi

Extracted

Path

C:\Users\Admin\AppData\Local\7C372DB998\Log.txt

Family

masslogger

Ransom Note
<|| v2.1.0.0 ||> User Name: Admin IP: 154.61.71.13 Location: United States Windows OS: Microsoft Windows 10 Enterprise 64bit Windows Serial Key: W269N-WFGWX-YVC9B-4J6C9-T83GX CPU: Persocon Processor 2.5+ GPU: Microsoft Basic Display Adapter AV: NA Screen Resolution: 1280x720 Current Time: 1/17/2021 6:13:47 PM MassLogger Started: 1/17/2021 6:13:42 PM Interval: 2 hour MassLogger Process: C:\Users\Admin\Desktop\MassLoggerBinnemewise.exe MassLogger Melt: false MassLogger Exit after delivery: false As Administrator: True Processes: <|| WD Exclusion ||> Disabled <|| Binder ||> Disabled <|| USB Spread ||> Disabled <|| Downloader ||> Disabled <|| Bot Killer ||> Disabled <|| Window Searcher ||> Disabled <|| Search And Upload ||> Disabled <|| Telegram Desktop ||> Not Installed <|| Pidgin ||> Not Installed <|| FileZilla ||> Not Installed <|| Discord Tokken ||> Not Installed <|| NordVPN ||> Not Installed <|| Outlook ||> Not Installed <|| FoxMail ||> Not Installed <|| Thunderbird ||> Not Installed <|| FireFox ||> Not Found <|| QQ Browser ||> Not Installed <|| Chromium Recovery ||> Not Installed or Not Found <|| Keylogger And Clipboard ||> Disabled

Targets

    • Target

      Ziraat Bankasi Swift Mesaji.exe

    • Size

      1.5MB

    • MD5

      76db2712f6619db04c1444b474229b5f

    • SHA1

      dc3f71636f1b58e65ac93b0dc140a44a304f4433

    • SHA256

      6a7a3a0a6690559ef59408a9013d10b8b80c8abcbfc7bc14120820649a25919f

    • SHA512

      ed2d6c8ffe19e63b3e393c07882feead2698f5282108ec69ed7a6be550a4bd0a0e9d603cb120b3aa788e3e4660515e5c5cc2d0c1eed2ece836a3fbeabb0a80f9

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • MassLogger

      Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

    • MassLogger Main Payload

    • MassLogger log file

      Detects a log file produced by MassLogger.

    • AgentTesla Payload

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Tasks