Analysis

  • max time kernel
    298s
  • max time network
    123s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    10-11-2021 04:28

General

  • Target

    ziraat bankasi swift mesaji.exe

  • Size

    603KB

  • MD5

    67fa45924a8d2a4b751ef46d5c636d63

  • SHA1

    7baed7557107d377431e868edbce12c4df8262d6

  • SHA256

    3049f3aa728a2c0f15dea40eb8d46c44ab1618cb8f2a1bb739cc6760aea303f5

  • SHA512

    959d090f33848fd84d9fab32cc40b81d0a12b16c3c11ef41cf08dd6029340520d81b010f82e1177d13ff43669908d4ce832831fedfc04457c47de7804addeef4

Malware Config

Extracted

Family

blustealer

Credentials

  • Protocol:
    smtp
  • Host:
    mail.yekamuhendislik.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    MuhasebE123*

Signatures

  • A310logger

    A310 Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • BluStealer

    A Modular information stealer written in Visual Basic.

  • A310logger Executable 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ziraat bankasi swift mesaji.exe
    "C:\Users\Admin\AppData\Local\Temp\ziraat bankasi swift mesaji.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tFqrzHcqoZfacZ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1564
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tFqrzHcqoZfacZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6FBD.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3504
    • C:\Users\Admin\AppData\Local\Temp\ziraat bankasi swift mesaji.exe
      "C:\Users\Admin\AppData\Local\Temp\ziraat bankasi swift mesaji.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • outlook_office_path
        • outlook_win_path
        PID:1668
      • C:\Program Files (x86)\Windows Mail\WinMail.exe
        "C:\Program Files (x86)\Windows Mail\WinMail" OCInstallUserConfigOE
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2656
        • C:\Program Files\Windows Mail\WinMail.exe
          "C:\Program Files\Windows Mail\WinMail" OCInstallUserConfigOE
          4⤵
            PID:3960

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp6FBD.tmp
      MD5

      81c0db8662487b624c7bca90dcff10c5

      SHA1

      99c95eacc288456bfe84cd952a7f3ea010de8c12

      SHA256

      6d66a79e3a96c4656d98eb8f5b09ef273843cc1bdb239b7cc3e5e039923ace2b

      SHA512

      a6a4195a41063ae07cd98757fb006425a666d415f9dc51f2cac0de94a07d39bd1a8671b3bb6249172ebd59b97d6d9488312f8fa5547987db96778e8a59f37ee6

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
      MD5

      91b41651e6e9ab352805c6d35a297d08

      SHA1

      11b8eaa7b7941461bc952b11ec3f07d25dcd1c2e

      SHA256

      0872abe29cc9231cdded3a44e02a7ea17f09cf2ac2bdbd7077065858829c3723

      SHA512

      b0b0d73f6ac7b6e9b39db0fa58931873143f6559c3b8d3db2d82d453045f75da94f3236b6c6c5200b52af6cacc038565eb2e9c6a834608dac0b0e8bb45b1e892

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
      MD5

      91b41651e6e9ab352805c6d35a297d08

      SHA1

      11b8eaa7b7941461bc952b11ec3f07d25dcd1c2e

      SHA256

      0872abe29cc9231cdded3a44e02a7ea17f09cf2ac2bdbd7077065858829c3723

      SHA512

      b0b0d73f6ac7b6e9b39db0fa58931873143f6559c3b8d3db2d82d453045f75da94f3236b6c6c5200b52af6cacc038565eb2e9c6a834608dac0b0e8bb45b1e892

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\credentials.txt
      MD5

      055c857272026583a61e1b5821c69a24

      SHA1

      ec39d34f16487682801dd2b319554cbed57feca4

      SHA256

      190db16bb64995e3bdea04b9e6fc1994dacfea3253a7559732205b1d41362b84

      SHA512

      d7833c4651683e95959107e05b07b60d2e963b9fbecd0106b329e2087d1dfc9aedb962b334e22b6b462699cbce86097d4d50ce5d1310ad098e3531efaa4e204b

    • memory/1564-141-0x0000000007F40000-0x0000000007F41000-memory.dmp
      Filesize

      4KB

    • memory/1564-160-0x0000000009590000-0x00000000095C3000-memory.dmp
      Filesize

      204KB

    • memory/1564-144-0x0000000008000000-0x0000000008001000-memory.dmp
      Filesize

      4KB

    • memory/1564-143-0x0000000008230000-0x0000000008231000-memory.dmp
      Filesize

      4KB

    • memory/1564-127-0x0000000000000000-mapping.dmp
    • memory/1564-243-0x0000000004CE3000-0x0000000004CE4000-memory.dmp
      Filesize

      4KB

    • memory/1564-129-0x0000000003310000-0x0000000003311000-memory.dmp
      Filesize

      4KB

    • memory/1564-130-0x0000000003310000-0x0000000003311000-memory.dmp
      Filesize

      4KB

    • memory/1564-131-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
      Filesize

      4KB

    • memory/1564-174-0x0000000009AC0000-0x0000000009AC1000-memory.dmp
      Filesize

      4KB

    • memory/1564-133-0x00000000078A0000-0x00000000078A1000-memory.dmp
      Filesize

      4KB

    • memory/1564-173-0x000000007F120000-0x000000007F121000-memory.dmp
      Filesize

      4KB

    • memory/1564-172-0x0000000009960000-0x0000000009961000-memory.dmp
      Filesize

      4KB

    • memory/1564-138-0x0000000004CE2000-0x0000000004CE3000-memory.dmp
      Filesize

      4KB

    • memory/1564-137-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
      Filesize

      4KB

    • memory/1564-140-0x0000000007850000-0x0000000007851000-memory.dmp
      Filesize

      4KB

    • memory/1564-167-0x0000000009570000-0x0000000009571000-memory.dmp
      Filesize

      4KB

    • memory/1564-142-0x00000000081C0000-0x00000000081C1000-memory.dmp
      Filesize

      4KB

    • memory/1564-153-0x0000000003310000-0x0000000003311000-memory.dmp
      Filesize

      4KB

    • memory/1564-149-0x00000000087E0000-0x00000000087E1000-memory.dmp
      Filesize

      4KB

    • memory/1564-145-0x0000000008960000-0x0000000008961000-memory.dmp
      Filesize

      4KB

    • memory/1668-150-0x0000000000650000-0x0000000000651000-memory.dmp
      Filesize

      4KB

    • memory/1668-146-0x0000000000000000-mapping.dmp
    • memory/1668-152-0x0000000000EB0000-0x0000000000EB2000-memory.dmp
      Filesize

      8KB

    • memory/1888-121-0x00000000051B0000-0x00000000051B1000-memory.dmp
      Filesize

      4KB

    • memory/1888-118-0x0000000000840000-0x0000000000841000-memory.dmp
      Filesize

      4KB

    • memory/1888-122-0x0000000005100000-0x0000000005101000-memory.dmp
      Filesize

      4KB

    • memory/1888-124-0x0000000005370000-0x0000000005377000-memory.dmp
      Filesize

      28KB

    • memory/1888-126-0x0000000008790000-0x0000000008803000-memory.dmp
      Filesize

      460KB

    • memory/1888-123-0x0000000005140000-0x0000000005141000-memory.dmp
      Filesize

      4KB

    • memory/1888-120-0x00000000056B0000-0x00000000056B1000-memory.dmp
      Filesize

      4KB

    • memory/1888-125-0x0000000008670000-0x0000000008671000-memory.dmp
      Filesize

      4KB

    • memory/1976-135-0x0000000000401B9C-mapping.dmp
    • memory/1976-134-0x0000000000400000-0x0000000000456000-memory.dmp
      Filesize

      344KB

    • memory/2656-390-0x0000000000000000-mapping.dmp
    • memory/3504-128-0x0000000000000000-mapping.dmp
    • memory/3960-391-0x0000000000000000-mapping.dmp