Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    10-11-2021 04:20

General

  • Target

    ziraat bankasi swift mesaji.exe

  • Size

    603KB

  • MD5

    67fa45924a8d2a4b751ef46d5c636d63

  • SHA1

    7baed7557107d377431e868edbce12c4df8262d6

  • SHA256

    3049f3aa728a2c0f15dea40eb8d46c44ab1618cb8f2a1bb739cc6760aea303f5

  • SHA512

    959d090f33848fd84d9fab32cc40b81d0a12b16c3c11ef41cf08dd6029340520d81b010f82e1177d13ff43669908d4ce832831fedfc04457c47de7804addeef4

Malware Config

Extracted

Family

blustealer

Credentials

  • Protocol:
    smtp
  • Host:
    mail.yekamuhendislik.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    MuhasebE123*

Signatures

  • A310logger

    A310 Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • BluStealer

    A Modular information stealer written in Visual Basic.

  • A310logger Executable 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ziraat bankasi swift mesaji.exe
    "C:\Users\Admin\AppData\Local\Temp\ziraat bankasi swift mesaji.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:828
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tFqrzHcqoZfacZ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1524
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tFqrzHcqoZfacZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8CC5.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1292
    • C:\Users\Admin\AppData\Local\Temp\ziraat bankasi swift mesaji.exe
      "C:\Users\Admin\AppData\Local\Temp\ziraat bankasi swift mesaji.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1492
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • outlook_office_path
        • outlook_win_path
        PID:1604

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8CC5.tmp
    MD5

    faf9d95dd008dca2eac315b4e934712c

    SHA1

    a6cfadeade919eaab4aa85c45e20dba498eda032

    SHA256

    206b12766e04baeb7a7dc1c4fb19bc1a561882aac545436482295fbcbc5d09cf

    SHA512

    0b17c7ec5aa6c1051cfd224928737001e95243b56fa5e800eea4e0af7713056250284cec418b20c4748b158355d66e6c2f99d818221ead55f57c0dfe9f333c5a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
    MD5

    91b41651e6e9ab352805c6d35a297d08

    SHA1

    11b8eaa7b7941461bc952b11ec3f07d25dcd1c2e

    SHA256

    0872abe29cc9231cdded3a44e02a7ea17f09cf2ac2bdbd7077065858829c3723

    SHA512

    b0b0d73f6ac7b6e9b39db0fa58931873143f6559c3b8d3db2d82d453045f75da94f3236b6c6c5200b52af6cacc038565eb2e9c6a834608dac0b0e8bb45b1e892

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
    MD5

    91b41651e6e9ab352805c6d35a297d08

    SHA1

    11b8eaa7b7941461bc952b11ec3f07d25dcd1c2e

    SHA256

    0872abe29cc9231cdded3a44e02a7ea17f09cf2ac2bdbd7077065858829c3723

    SHA512

    b0b0d73f6ac7b6e9b39db0fa58931873143f6559c3b8d3db2d82d453045f75da94f3236b6c6c5200b52af6cacc038565eb2e9c6a834608dac0b0e8bb45b1e892

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
    MD5

    91b41651e6e9ab352805c6d35a297d08

    SHA1

    11b8eaa7b7941461bc952b11ec3f07d25dcd1c2e

    SHA256

    0872abe29cc9231cdded3a44e02a7ea17f09cf2ac2bdbd7077065858829c3723

    SHA512

    b0b0d73f6ac7b6e9b39db0fa58931873143f6559c3b8d3db2d82d453045f75da94f3236b6c6c5200b52af6cacc038565eb2e9c6a834608dac0b0e8bb45b1e892

  • memory/828-55-0x0000000000CC0000-0x0000000000CC1000-memory.dmp
    Filesize

    4KB

  • memory/828-57-0x0000000076231000-0x0000000076233000-memory.dmp
    Filesize

    8KB

  • memory/828-58-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
    Filesize

    4KB

  • memory/828-59-0x0000000000630000-0x0000000000637000-memory.dmp
    Filesize

    28KB

  • memory/828-60-0x0000000007EA0000-0x0000000007F13000-memory.dmp
    Filesize

    460KB

  • memory/1292-63-0x0000000000000000-mapping.dmp
  • memory/1492-70-0x0000000000401B9C-mapping.dmp
  • memory/1492-66-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1492-67-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1492-71-0x00000000000F0000-0x00000000000F6000-memory.dmp
    Filesize

    24KB

  • memory/1492-72-0x00000000000F0000-0x00000000000FA000-memory.dmp
    Filesize

    40KB

  • memory/1492-65-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1492-73-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1492-69-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1524-77-0x0000000002411000-0x0000000002412000-memory.dmp
    Filesize

    4KB

  • memory/1524-79-0x0000000002412000-0x0000000002414000-memory.dmp
    Filesize

    8KB

  • memory/1524-74-0x0000000002410000-0x0000000002411000-memory.dmp
    Filesize

    4KB

  • memory/1524-61-0x0000000000000000-mapping.dmp
  • memory/1604-78-0x0000000000000000-mapping.dmp
  • memory/1604-82-0x0000000000EC0000-0x0000000000EC1000-memory.dmp
    Filesize

    4KB

  • memory/1604-84-0x000000001B240000-0x000000001B242000-memory.dmp
    Filesize

    8KB