Analysis
-
max time kernel
135s -
max time network
122s -
platform
windows10_x64 -
resource
win10-en-20211104 -
submitted
10-11-2021 04:20
Static task
static1
Behavioral task
behavioral1
Sample
ziraat bankasi swift mesaji.exe
Resource
win7-en-20211014
Behavioral task
behavioral2
Sample
ziraat bankasi swift mesaji.exe
Resource
win10-en-20211104
General
-
Target
ziraat bankasi swift mesaji.exe
-
Size
603KB
-
MD5
67fa45924a8d2a4b751ef46d5c636d63
-
SHA1
7baed7557107d377431e868edbce12c4df8262d6
-
SHA256
3049f3aa728a2c0f15dea40eb8d46c44ab1618cb8f2a1bb739cc6760aea303f5
-
SHA512
959d090f33848fd84d9fab32cc40b81d0a12b16c3c11ef41cf08dd6029340520d81b010f82e1177d13ff43669908d4ce832831fedfc04457c47de7804addeef4
Malware Config
Extracted
blustealer
Protocol: smtp- Host:
mail.yekamuhendislik.com - Port:
587 - Username:
[email protected] - Password:
MuhasebE123*
Signatures
-
A310logger
A310 Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
BluStealer
A Modular information stealer written in Visual Basic.
-
suricata: ET MALWARE a310Logger Stealer Exfil (SMTP)
suricata: ET MALWARE a310Logger Stealer Exfil (SMTP)
-
A310logger Executable 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe a310logger C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe a310logger -
Executes dropped EXE 1 IoCs
Processes:
Fox.exepid process 1264 Fox.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
Fox.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Fox.exe Key opened \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Fox.exe Key opened \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Fox.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ziraat bankasi swift mesaji.exedescription pid process target process PID 2336 set thread context of 2908 2336 ziraat bankasi swift mesaji.exe ziraat bankasi swift mesaji.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
ziraat bankasi swift mesaji.exepowershell.exepid process 2336 ziraat bankasi swift mesaji.exe 2336 ziraat bankasi swift mesaji.exe 2336 ziraat bankasi swift mesaji.exe 3360 powershell.exe 2336 ziraat bankasi swift mesaji.exe 3360 powershell.exe 3360 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
ziraat bankasi swift mesaji.exepowershell.exedescription pid process Token: SeDebugPrivilege 2336 ziraat bankasi swift mesaji.exe Token: SeDebugPrivilege 3360 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
ziraat bankasi swift mesaji.exepid process 2908 ziraat bankasi swift mesaji.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
ziraat bankasi swift mesaji.exeziraat bankasi swift mesaji.exeWinMail.exedescription pid process target process PID 2336 wrote to memory of 3360 2336 ziraat bankasi swift mesaji.exe powershell.exe PID 2336 wrote to memory of 3360 2336 ziraat bankasi swift mesaji.exe powershell.exe PID 2336 wrote to memory of 3360 2336 ziraat bankasi swift mesaji.exe powershell.exe PID 2336 wrote to memory of 1924 2336 ziraat bankasi swift mesaji.exe schtasks.exe PID 2336 wrote to memory of 1924 2336 ziraat bankasi swift mesaji.exe schtasks.exe PID 2336 wrote to memory of 1924 2336 ziraat bankasi swift mesaji.exe schtasks.exe PID 2336 wrote to memory of 2908 2336 ziraat bankasi swift mesaji.exe ziraat bankasi swift mesaji.exe PID 2336 wrote to memory of 2908 2336 ziraat bankasi swift mesaji.exe ziraat bankasi swift mesaji.exe PID 2336 wrote to memory of 2908 2336 ziraat bankasi swift mesaji.exe ziraat bankasi swift mesaji.exe PID 2336 wrote to memory of 2908 2336 ziraat bankasi swift mesaji.exe ziraat bankasi swift mesaji.exe PID 2336 wrote to memory of 2908 2336 ziraat bankasi swift mesaji.exe ziraat bankasi swift mesaji.exe PID 2336 wrote to memory of 2908 2336 ziraat bankasi swift mesaji.exe ziraat bankasi swift mesaji.exe PID 2336 wrote to memory of 2908 2336 ziraat bankasi swift mesaji.exe ziraat bankasi swift mesaji.exe PID 2336 wrote to memory of 2908 2336 ziraat bankasi swift mesaji.exe ziraat bankasi swift mesaji.exe PID 2908 wrote to memory of 1264 2908 ziraat bankasi swift mesaji.exe Fox.exe PID 2908 wrote to memory of 1264 2908 ziraat bankasi swift mesaji.exe Fox.exe PID 2908 wrote to memory of 720 2908 ziraat bankasi swift mesaji.exe WinMail.exe PID 2908 wrote to memory of 720 2908 ziraat bankasi swift mesaji.exe WinMail.exe PID 2908 wrote to memory of 720 2908 ziraat bankasi swift mesaji.exe WinMail.exe PID 720 wrote to memory of 2444 720 WinMail.exe WinMail.exe PID 720 wrote to memory of 2444 720 WinMail.exe WinMail.exe -
outlook_office_path 1 IoCs
Processes:
Fox.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Fox.exe -
outlook_win_path 1 IoCs
Processes:
Fox.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Fox.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ziraat bankasi swift mesaji.exe"C:\Users\Admin\AppData\Local\Temp\ziraat bankasi swift mesaji.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tFqrzHcqoZfacZ.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3360
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tFqrzHcqoZfacZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2E40.tmp"2⤵
- Creates scheduled task(s)
PID:1924
-
-
C:\Users\Admin\AppData\Local\Temp\ziraat bankasi swift mesaji.exe"C:\Users\Admin\AppData\Local\Temp\ziraat bankasi swift mesaji.exe"2⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:1264
-
-
C:\Program Files (x86)\Windows Mail\WinMail.exe"C:\Program Files (x86)\Windows Mail\WinMail" OCInstallUserConfigOE3⤵
- Suspicious use of WriteProcessMemory
PID:720 -
C:\Program Files\Windows Mail\WinMail.exe"C:\Program Files\Windows Mail\WinMail" OCInstallUserConfigOE4⤵PID:2444
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
81c0db8662487b624c7bca90dcff10c5
SHA199c95eacc288456bfe84cd952a7f3ea010de8c12
SHA2566d66a79e3a96c4656d98eb8f5b09ef273843cc1bdb239b7cc3e5e039923ace2b
SHA512a6a4195a41063ae07cd98757fb006425a666d415f9dc51f2cac0de94a07d39bd1a8671b3bb6249172ebd59b97d6d9488312f8fa5547987db96778e8a59f37ee6
-
MD5
91b41651e6e9ab352805c6d35a297d08
SHA111b8eaa7b7941461bc952b11ec3f07d25dcd1c2e
SHA2560872abe29cc9231cdded3a44e02a7ea17f09cf2ac2bdbd7077065858829c3723
SHA512b0b0d73f6ac7b6e9b39db0fa58931873143f6559c3b8d3db2d82d453045f75da94f3236b6c6c5200b52af6cacc038565eb2e9c6a834608dac0b0e8bb45b1e892
-
MD5
91b41651e6e9ab352805c6d35a297d08
SHA111b8eaa7b7941461bc952b11ec3f07d25dcd1c2e
SHA2560872abe29cc9231cdded3a44e02a7ea17f09cf2ac2bdbd7077065858829c3723
SHA512b0b0d73f6ac7b6e9b39db0fa58931873143f6559c3b8d3db2d82d453045f75da94f3236b6c6c5200b52af6cacc038565eb2e9c6a834608dac0b0e8bb45b1e892
-
MD5
055c857272026583a61e1b5821c69a24
SHA1ec39d34f16487682801dd2b319554cbed57feca4
SHA256190db16bb64995e3bdea04b9e6fc1994dacfea3253a7559732205b1d41362b84
SHA512d7833c4651683e95959107e05b07b60d2e963b9fbecd0106b329e2087d1dfc9aedb962b334e22b6b462699cbce86097d4d50ce5d1310ad098e3531efaa4e204b