Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    10-11-2021 11:11

General

  • Target

    ziraat bankasi swift mesaji.exe

  • Size

    603KB

  • MD5

    67fa45924a8d2a4b751ef46d5c636d63

  • SHA1

    7baed7557107d377431e868edbce12c4df8262d6

  • SHA256

    3049f3aa728a2c0f15dea40eb8d46c44ab1618cb8f2a1bb739cc6760aea303f5

  • SHA512

    959d090f33848fd84d9fab32cc40b81d0a12b16c3c11ef41cf08dd6029340520d81b010f82e1177d13ff43669908d4ce832831fedfc04457c47de7804addeef4

Malware Config

Extracted

Family

blustealer

Credentials

  • Protocol:
    smtp
  • Host:
    mail.yekamuhendislik.com
  • Port:
    587
  • Username:
    muhasebe@yekamuhendislik.com
  • Password:
    MuhasebE123*

Signatures

  • A310logger

    A310 Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • BluStealer

    A Modular information stealer written in Visual Basic.

  • A310logger Executable 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ziraat bankasi swift mesaji.exe
    "C:\Users\Admin\AppData\Local\Temp\ziraat bankasi swift mesaji.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tFqrzHcqoZfacZ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1780
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tFqrzHcqoZfacZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp81FC.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1388
    • C:\Users\Admin\AppData\Local\Temp\ziraat bankasi swift mesaji.exe
      "C:\Users\Admin\AppData\Local\Temp\ziraat bankasi swift mesaji.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1096
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • outlook_office_path
        • outlook_win_path
        PID:1400

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp81FC.tmp
    MD5

    c710112790b634a29689a35c8ef339dc

    SHA1

    5480b1e79d69993b20aa8bbae224efa9741ef21b

    SHA256

    f54962d6fb3ab3b2dd568f36af18f5f73938e43cf341eacc5809fd86eb2628f8

    SHA512

    a64003ebd9d1188a44737c2c46740d39e5b28e0d9a44d80f91e2cd8e213f8ec45c4faeb632279bdaa6f18b5931588f6a4a68833205c8e197a9988e81cf9f2858

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
    MD5

    91b41651e6e9ab352805c6d35a297d08

    SHA1

    11b8eaa7b7941461bc952b11ec3f07d25dcd1c2e

    SHA256

    0872abe29cc9231cdded3a44e02a7ea17f09cf2ac2bdbd7077065858829c3723

    SHA512

    b0b0d73f6ac7b6e9b39db0fa58931873143f6559c3b8d3db2d82d453045f75da94f3236b6c6c5200b52af6cacc038565eb2e9c6a834608dac0b0e8bb45b1e892

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
    MD5

    91b41651e6e9ab352805c6d35a297d08

    SHA1

    11b8eaa7b7941461bc952b11ec3f07d25dcd1c2e

    SHA256

    0872abe29cc9231cdded3a44e02a7ea17f09cf2ac2bdbd7077065858829c3723

    SHA512

    b0b0d73f6ac7b6e9b39db0fa58931873143f6559c3b8d3db2d82d453045f75da94f3236b6c6c5200b52af6cacc038565eb2e9c6a834608dac0b0e8bb45b1e892

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
    MD5

    91b41651e6e9ab352805c6d35a297d08

    SHA1

    11b8eaa7b7941461bc952b11ec3f07d25dcd1c2e

    SHA256

    0872abe29cc9231cdded3a44e02a7ea17f09cf2ac2bdbd7077065858829c3723

    SHA512

    b0b0d73f6ac7b6e9b39db0fa58931873143f6559c3b8d3db2d82d453045f75da94f3236b6c6c5200b52af6cacc038565eb2e9c6a834608dac0b0e8bb45b1e892

  • memory/1096-74-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1096-71-0x0000000000080000-0x0000000000086000-memory.dmp
    Filesize

    24KB

  • memory/1096-72-0x0000000000080000-0x000000000008A000-memory.dmp
    Filesize

    40KB

  • memory/1096-69-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1096-65-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1096-66-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1096-67-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1096-70-0x0000000000401B9C-mapping.dmp
  • memory/1388-62-0x0000000000000000-mapping.dmp
  • memory/1400-77-0x0000000000000000-mapping.dmp
  • memory/1400-80-0x00000000011D0000-0x00000000011D1000-memory.dmp
    Filesize

    4KB

  • memory/1400-82-0x000000001AD80000-0x000000001AD82000-memory.dmp
    Filesize

    8KB

  • memory/1408-60-0x0000000007D80000-0x0000000007DF3000-memory.dmp
    Filesize

    460KB

  • memory/1408-55-0x0000000001080000-0x0000000001081000-memory.dmp
    Filesize

    4KB

  • memory/1408-59-0x0000000000510000-0x0000000000517000-memory.dmp
    Filesize

    28KB

  • memory/1408-58-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
    Filesize

    4KB

  • memory/1408-57-0x0000000075C51000-0x0000000075C53000-memory.dmp
    Filesize

    8KB

  • memory/1780-61-0x0000000000000000-mapping.dmp
  • memory/1780-75-0x0000000002420000-0x000000000306A000-memory.dmp
    Filesize

    12.3MB