Analysis

  • max time kernel
    149s
  • max time network
    125s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    10-11-2021 11:11

General

  • Target

    ziraat bankasi swift mesaji.exe

  • Size

    603KB

  • MD5

    67fa45924a8d2a4b751ef46d5c636d63

  • SHA1

    7baed7557107d377431e868edbce12c4df8262d6

  • SHA256

    3049f3aa728a2c0f15dea40eb8d46c44ab1618cb8f2a1bb739cc6760aea303f5

  • SHA512

    959d090f33848fd84d9fab32cc40b81d0a12b16c3c11ef41cf08dd6029340520d81b010f82e1177d13ff43669908d4ce832831fedfc04457c47de7804addeef4

Malware Config

Extracted

Family

blustealer

Credentials

  • Protocol:
    smtp
  • Host:
    mail.yekamuhendislik.com
  • Port:
    587
  • Username:
    muhasebe@yekamuhendislik.com
  • Password:
    MuhasebE123*

Signatures

  • A310logger

    A310 Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • BluStealer

    A Modular information stealer written in Visual Basic.

  • A310logger Executable 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ziraat bankasi swift mesaji.exe
    "C:\Users\Admin\AppData\Local\Temp\ziraat bankasi swift mesaji.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tFqrzHcqoZfacZ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2280
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tFqrzHcqoZfacZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9C6B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:748
    • C:\Users\Admin\AppData\Local\Temp\ziraat bankasi swift mesaji.exe
      "C:\Users\Admin\AppData\Local\Temp\ziraat bankasi swift mesaji.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1784
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • outlook_office_path
        • outlook_win_path
        PID:3672
      • C:\Program Files (x86)\Windows Mail\WinMail.exe
        "C:\Program Files (x86)\Windows Mail\WinMail" OCInstallUserConfigOE
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1368
        • C:\Program Files\Windows Mail\WinMail.exe
          "C:\Program Files\Windows Mail\WinMail" OCInstallUserConfigOE
          4⤵
            PID:1340

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp9C6B.tmp
      MD5

      f90ffaf18cb64b0db342f87d3ecf5b65

      SHA1

      ca1952bd3b569c93487e2b78bfd25888953a0dec

      SHA256

      d230599864067eab1c754bec07ac2af25628ff5f1321b8abb702c02fc21c1de0

      SHA512

      3111da288e38bb16912b0750e595985115f947a61aeebee5c9812b286319e616287d22a6eadc0e3782beb17cf01443f5c47db8d91a9ee6cd3fe00d307027955f

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
      MD5

      91b41651e6e9ab352805c6d35a297d08

      SHA1

      11b8eaa7b7941461bc952b11ec3f07d25dcd1c2e

      SHA256

      0872abe29cc9231cdded3a44e02a7ea17f09cf2ac2bdbd7077065858829c3723

      SHA512

      b0b0d73f6ac7b6e9b39db0fa58931873143f6559c3b8d3db2d82d453045f75da94f3236b6c6c5200b52af6cacc038565eb2e9c6a834608dac0b0e8bb45b1e892

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NET4\Fox.exe
      MD5

      91b41651e6e9ab352805c6d35a297d08

      SHA1

      11b8eaa7b7941461bc952b11ec3f07d25dcd1c2e

      SHA256

      0872abe29cc9231cdded3a44e02a7ea17f09cf2ac2bdbd7077065858829c3723

      SHA512

      b0b0d73f6ac7b6e9b39db0fa58931873143f6559c3b8d3db2d82d453045f75da94f3236b6c6c5200b52af6cacc038565eb2e9c6a834608dac0b0e8bb45b1e892

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\credentials.txt
      MD5

      055c857272026583a61e1b5821c69a24

      SHA1

      ec39d34f16487682801dd2b319554cbed57feca4

      SHA256

      190db16bb64995e3bdea04b9e6fc1994dacfea3253a7559732205b1d41362b84

      SHA512

      d7833c4651683e95959107e05b07b60d2e963b9fbecd0106b329e2087d1dfc9aedb962b334e22b6b462699cbce86097d4d50ce5d1310ad098e3531efaa4e204b

    • memory/748-125-0x0000000000000000-mapping.dmp
    • memory/1340-388-0x0000000000000000-mapping.dmp
    • memory/1368-387-0x0000000000000000-mapping.dmp
    • memory/1784-134-0x0000000000DB0000-0x0000000000DBA000-memory.dmp
      Filesize

      40KB

    • memory/1784-133-0x0000000000DB0000-0x0000000000DB6000-memory.dmp
      Filesize

      24KB

    • memory/1784-130-0x0000000000400000-0x0000000000456000-memory.dmp
      Filesize

      344KB

    • memory/1784-131-0x0000000000401B9C-mapping.dmp
    • memory/2280-136-0x0000000007302000-0x0000000007303000-memory.dmp
      Filesize

      4KB

    • memory/2280-142-0x00000000088B0000-0x00000000088B1000-memory.dmp
      Filesize

      4KB

    • memory/2280-129-0x0000000004D30000-0x0000000004D31000-memory.dmp
      Filesize

      4KB

    • memory/2280-126-0x0000000004C00000-0x0000000004C01000-memory.dmp
      Filesize

      4KB

    • memory/2280-124-0x0000000000000000-mapping.dmp
    • memory/2280-132-0x0000000007940000-0x0000000007941000-memory.dmp
      Filesize

      4KB

    • memory/2280-241-0x0000000007303000-0x0000000007304000-memory.dmp
      Filesize

      4KB

    • memory/2280-171-0x0000000009B10000-0x0000000009B11000-memory.dmp
      Filesize

      4KB

    • memory/2280-135-0x0000000007300000-0x0000000007301000-memory.dmp
      Filesize

      4KB

    • memory/2280-170-0x000000007F230000-0x000000007F231000-memory.dmp
      Filesize

      4KB

    • memory/2280-137-0x0000000007590000-0x0000000007591000-memory.dmp
      Filesize

      4KB

    • memory/2280-138-0x0000000007830000-0x0000000007831000-memory.dmp
      Filesize

      4KB

    • memory/2280-139-0x00000000078A0000-0x00000000078A1000-memory.dmp
      Filesize

      4KB

    • memory/2280-140-0x0000000008150000-0x0000000008151000-memory.dmp
      Filesize

      4KB

    • memory/2280-141-0x0000000007FD0000-0x0000000007FD1000-memory.dmp
      Filesize

      4KB

    • memory/2280-127-0x0000000004C00000-0x0000000004C01000-memory.dmp
      Filesize

      4KB

    • memory/2280-169-0x0000000009940000-0x0000000009941000-memory.dmp
      Filesize

      4KB

    • memory/2280-164-0x00000000097F0000-0x00000000097F1000-memory.dmp
      Filesize

      4KB

    • memory/2280-157-0x0000000009810000-0x0000000009843000-memory.dmp
      Filesize

      204KB

    • memory/2280-149-0x0000000004C00000-0x0000000004C01000-memory.dmp
      Filesize

      4KB

    • memory/2280-148-0x00000000087B0000-0x00000000087B1000-memory.dmp
      Filesize

      4KB

    • memory/2696-120-0x0000000005000000-0x0000000005001000-memory.dmp
      Filesize

      4KB

    • memory/2696-121-0x0000000008540000-0x0000000008547000-memory.dmp
      Filesize

      28KB

    • memory/2696-115-0x00000000005F0000-0x00000000005F1000-memory.dmp
      Filesize

      4KB

    • memory/2696-122-0x0000000008880000-0x0000000008881000-memory.dmp
      Filesize

      4KB

    • memory/2696-119-0x0000000004FA0000-0x000000000549E000-memory.dmp
      Filesize

      5.0MB

    • memory/2696-123-0x0000000008A20000-0x0000000008A93000-memory.dmp
      Filesize

      460KB

    • memory/2696-118-0x0000000005040000-0x0000000005041000-memory.dmp
      Filesize

      4KB

    • memory/2696-117-0x00000000054A0000-0x00000000054A1000-memory.dmp
      Filesize

      4KB

    • memory/3672-146-0x00000000009F0000-0x00000000009F1000-memory.dmp
      Filesize

      4KB

    • memory/3672-151-0x00000000011D0000-0x00000000011D2000-memory.dmp
      Filesize

      8KB

    • memory/3672-143-0x0000000000000000-mapping.dmp