Analysis

  • max time kernel
    135s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    10-11-2021 04:20

General

  • Target

    ziraat bankasi swift mesaji.exe

  • Size

    603KB

  • MD5

    67fa45924a8d2a4b751ef46d5c636d63

  • SHA1

    7baed7557107d377431e868edbce12c4df8262d6

  • SHA256

    3049f3aa728a2c0f15dea40eb8d46c44ab1618cb8f2a1bb739cc6760aea303f5

  • SHA512

    959d090f33848fd84d9fab32cc40b81d0a12b16c3c11ef41cf08dd6029340520d81b010f82e1177d13ff43669908d4ce832831fedfc04457c47de7804addeef4

Malware Config

Extracted

Family

blustealer

Credentials

  • Protocol:
    smtp
  • Host:
    mail.yekamuhendislik.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    MuhasebE123*

Signatures

  • A310logger

    A310 Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • BluStealer

    A Modular information stealer written in Visual Basic.

  • suricata: ET MALWARE a310Logger Stealer Exfil (SMTP)

    suricata: ET MALWARE a310Logger Stealer Exfil (SMTP)

  • A310logger Executable 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ziraat bankasi swift mesaji.exe
    "C:\Users\Admin\AppData\Local\Temp\ziraat bankasi swift mesaji.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tFqrzHcqoZfacZ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3360
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tFqrzHcqoZfacZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2E40.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1924
    • C:\Users\Admin\AppData\Local\Temp\ziraat bankasi swift mesaji.exe
      "C:\Users\Admin\AppData\Local\Temp\ziraat bankasi swift mesaji.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2908
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • outlook_office_path
        • outlook_win_path
        PID:1264
      • C:\Program Files (x86)\Windows Mail\WinMail.exe
        "C:\Program Files (x86)\Windows Mail\WinMail" OCInstallUserConfigOE
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:720
        • C:\Program Files\Windows Mail\WinMail.exe
          "C:\Program Files\Windows Mail\WinMail" OCInstallUserConfigOE
          4⤵
            PID:2444

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp2E40.tmp
      MD5

      81c0db8662487b624c7bca90dcff10c5

      SHA1

      99c95eacc288456bfe84cd952a7f3ea010de8c12

      SHA256

      6d66a79e3a96c4656d98eb8f5b09ef273843cc1bdb239b7cc3e5e039923ace2b

      SHA512

      a6a4195a41063ae07cd98757fb006425a666d415f9dc51f2cac0de94a07d39bd1a8671b3bb6249172ebd59b97d6d9488312f8fa5547987db96778e8a59f37ee6

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
      MD5

      91b41651e6e9ab352805c6d35a297d08

      SHA1

      11b8eaa7b7941461bc952b11ec3f07d25dcd1c2e

      SHA256

      0872abe29cc9231cdded3a44e02a7ea17f09cf2ac2bdbd7077065858829c3723

      SHA512

      b0b0d73f6ac7b6e9b39db0fa58931873143f6559c3b8d3db2d82d453045f75da94f3236b6c6c5200b52af6cacc038565eb2e9c6a834608dac0b0e8bb45b1e892

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
      MD5

      91b41651e6e9ab352805c6d35a297d08

      SHA1

      11b8eaa7b7941461bc952b11ec3f07d25dcd1c2e

      SHA256

      0872abe29cc9231cdded3a44e02a7ea17f09cf2ac2bdbd7077065858829c3723

      SHA512

      b0b0d73f6ac7b6e9b39db0fa58931873143f6559c3b8d3db2d82d453045f75da94f3236b6c6c5200b52af6cacc038565eb2e9c6a834608dac0b0e8bb45b1e892

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\credentials.txt
      MD5

      055c857272026583a61e1b5821c69a24

      SHA1

      ec39d34f16487682801dd2b319554cbed57feca4

      SHA256

      190db16bb64995e3bdea04b9e6fc1994dacfea3253a7559732205b1d41362b84

      SHA512

      d7833c4651683e95959107e05b07b60d2e963b9fbecd0106b329e2087d1dfc9aedb962b334e22b6b462699cbce86097d4d50ce5d1310ad098e3531efaa4e204b

    • memory/720-390-0x0000000000000000-mapping.dmp
    • memory/1264-147-0x0000000000000000-mapping.dmp
    • memory/1264-150-0x0000000000D80000-0x0000000000D81000-memory.dmp
      Filesize

      4KB

    • memory/1264-242-0x000000001BB70000-0x000000001BB72000-memory.dmp
      Filesize

      8KB

    • memory/1924-128-0x0000000000000000-mapping.dmp
    • memory/2336-124-0x0000000004960000-0x0000000004961000-memory.dmp
      Filesize

      4KB

    • memory/2336-118-0x00000000000A0000-0x00000000000A1000-memory.dmp
      Filesize

      4KB

    • memory/2336-126-0x00000000083C0000-0x0000000008433000-memory.dmp
      Filesize

      460KB

    • memory/2336-125-0x0000000008220000-0x0000000008221000-memory.dmp
      Filesize

      4KB

    • memory/2336-123-0x0000000004C50000-0x0000000004C57000-memory.dmp
      Filesize

      28KB

    • memory/2336-122-0x0000000004970000-0x0000000004971000-memory.dmp
      Filesize

      4KB

    • memory/2336-121-0x00000000049E0000-0x00000000049E1000-memory.dmp
      Filesize

      4KB

    • memory/2336-120-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
      Filesize

      4KB

    • memory/2444-391-0x0000000000000000-mapping.dmp
    • memory/2908-142-0x0000000000D60000-0x0000000000D66000-memory.dmp
      Filesize

      24KB

    • memory/2908-139-0x0000000000400000-0x0000000000456000-memory.dmp
      Filesize

      344KB

    • memory/2908-143-0x0000000000D60000-0x0000000000D6A000-memory.dmp
      Filesize

      40KB

    • memory/2908-140-0x0000000000401B9C-mapping.dmp
    • memory/3360-129-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
      Filesize

      4KB

    • memory/3360-141-0x0000000008390000-0x0000000008391000-memory.dmp
      Filesize

      4KB

    • memory/3360-137-0x0000000008280000-0x0000000008281000-memory.dmp
      Filesize

      4KB

    • memory/3360-144-0x0000000008860000-0x0000000008861000-memory.dmp
      Filesize

      4KB

    • memory/3360-145-0x0000000008950000-0x0000000008951000-memory.dmp
      Filesize

      4KB

    • memory/3360-146-0x0000000008C00000-0x0000000008C01000-memory.dmp
      Filesize

      4KB

    • memory/3360-138-0x0000000005082000-0x0000000005083000-memory.dmp
      Filesize

      4KB

    • memory/3360-136-0x0000000005080000-0x0000000005081000-memory.dmp
      Filesize

      4KB

    • memory/3360-135-0x00000000081A0000-0x00000000081A1000-memory.dmp
      Filesize

      4KB

    • memory/3360-134-0x0000000007AC0000-0x0000000007AC1000-memory.dmp
      Filesize

      4KB

    • memory/3360-152-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
      Filesize

      4KB

    • memory/3360-159-0x0000000009B30000-0x0000000009B63000-memory.dmp
      Filesize

      204KB

    • memory/3360-166-0x0000000009B10000-0x0000000009B11000-memory.dmp
      Filesize

      4KB

    • memory/3360-171-0x0000000009C60000-0x0000000009C61000-memory.dmp
      Filesize

      4KB

    • memory/3360-172-0x0000000009E40000-0x0000000009E41000-memory.dmp
      Filesize

      4KB

    • memory/3360-241-0x000000007EC30000-0x000000007EC31000-memory.dmp
      Filesize

      4KB

    • memory/3360-133-0x0000000007B70000-0x0000000007B71000-memory.dmp
      Filesize

      4KB

    • memory/3360-243-0x0000000005083000-0x0000000005084000-memory.dmp
      Filesize

      4KB

    • memory/3360-131-0x0000000005090000-0x0000000005091000-memory.dmp
      Filesize

      4KB

    • memory/3360-130-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
      Filesize

      4KB

    • memory/3360-127-0x0000000000000000-mapping.dmp