Analysis
-
max time kernel
146s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 00:15
Static task
static1
Behavioral task
behavioral1
Sample
Ziraat Bankasi Swift Messaji.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
Ziraat Bankasi Swift Messaji.exe
Resource
win10v2004-20220414-en
General
-
Target
Ziraat Bankasi Swift Messaji.exe
-
Size
1.3MB
-
MD5
7ba9c730b33fd37be0eec329aabeb6a0
-
SHA1
eabc80e887de547dc8dd16d4d0a515df48f30791
-
SHA256
30dac0d69e366db4ce57a0935d5619e4bcebfcbaa9f14b7618970cc2aaa522f4
-
SHA512
a8ac548c69d3698c87a18291577e6ddc3912c6009878382c3b1bc83cd3ad2b96f39cd60f797a60ae75bb992c413dc35a6f2a4fb844640a621cf88d75a93381fc
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/1876-130-0x00000000007A0000-0x00000000008F0000-memory.dmp family_masslogger C:\Users\Admin\Desktop\.exe family_masslogger C:\Users\Admin\Desktop\.exe family_masslogger -
Executes dropped EXE 2 IoCs
Processes:
.exeRegAsm.exepid process 5036 .exe 3860 RegAsm.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Ziraat Bankasi Swift Messaji.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation Ziraat Bankasi Swift Messaji.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\admin = "C:\\Windows\\system32\\pcalua.exe -a C:\\Users\\Admin\\Desktop\\.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
.exedescription pid process target process PID 5036 set thread context of 3860 5036 .exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 27 IoCs
Processes:
Ziraat Bankasi Swift Messaji.exe.exepid process 1876 Ziraat Bankasi Swift Messaji.exe 1876 Ziraat Bankasi Swift Messaji.exe 1876 Ziraat Bankasi Swift Messaji.exe 1876 Ziraat Bankasi Swift Messaji.exe 1876 Ziraat Bankasi Swift Messaji.exe 1876 Ziraat Bankasi Swift Messaji.exe 1876 Ziraat Bankasi Swift Messaji.exe 1876 Ziraat Bankasi Swift Messaji.exe 1876 Ziraat Bankasi Swift Messaji.exe 1876 Ziraat Bankasi Swift Messaji.exe 1876 Ziraat Bankasi Swift Messaji.exe 1876 Ziraat Bankasi Swift Messaji.exe 1876 Ziraat Bankasi Swift Messaji.exe 1876 Ziraat Bankasi Swift Messaji.exe 1876 Ziraat Bankasi Swift Messaji.exe 1876 Ziraat Bankasi Swift Messaji.exe 1876 Ziraat Bankasi Swift Messaji.exe 1876 Ziraat Bankasi Swift Messaji.exe 1876 Ziraat Bankasi Swift Messaji.exe 1876 Ziraat Bankasi Swift Messaji.exe 1876 Ziraat Bankasi Swift Messaji.exe 1876 Ziraat Bankasi Swift Messaji.exe 1876 Ziraat Bankasi Swift Messaji.exe 1876 Ziraat Bankasi Swift Messaji.exe 5036 .exe 5036 .exe 5036 .exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Ziraat Bankasi Swift Messaji.exe.exedescription pid process Token: SeDebugPrivilege 1876 Ziraat Bankasi Swift Messaji.exe Token: SeDebugPrivilege 5036 .exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
Ziraat Bankasi Swift Messaji.execmd.exe.exedescription pid process target process PID 1876 wrote to memory of 1708 1876 Ziraat Bankasi Swift Messaji.exe cmd.exe PID 1876 wrote to memory of 1708 1876 Ziraat Bankasi Swift Messaji.exe cmd.exe PID 1876 wrote to memory of 1708 1876 Ziraat Bankasi Swift Messaji.exe cmd.exe PID 1708 wrote to memory of 1460 1708 cmd.exe reg.exe PID 1708 wrote to memory of 1460 1708 cmd.exe reg.exe PID 1708 wrote to memory of 1460 1708 cmd.exe reg.exe PID 1876 wrote to memory of 5036 1876 Ziraat Bankasi Swift Messaji.exe .exe PID 1876 wrote to memory of 5036 1876 Ziraat Bankasi Swift Messaji.exe .exe PID 1876 wrote to memory of 5036 1876 Ziraat Bankasi Swift Messaji.exe .exe PID 5036 wrote to memory of 3860 5036 .exe RegAsm.exe PID 5036 wrote to memory of 3860 5036 .exe RegAsm.exe PID 5036 wrote to memory of 3860 5036 .exe RegAsm.exe PID 5036 wrote to memory of 3860 5036 .exe RegAsm.exe PID 5036 wrote to memory of 3860 5036 .exe RegAsm.exe PID 5036 wrote to memory of 3860 5036 .exe RegAsm.exe PID 5036 wrote to memory of 3860 5036 .exe RegAsm.exe PID 5036 wrote to memory of 3860 5036 .exe RegAsm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ziraat Bankasi Swift Messaji.exe"C:\Users\Admin\AppData\Local\Temp\Ziraat Bankasi Swift Messaji.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v admin /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\Desktop\.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\reg.exeREG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v admin /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\Desktop\.exe"3⤵
- Adds Run key to start application
PID:1460 -
C:\Users\Admin\Desktop\.exe"C:\Users\Admin\Desktop\.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Users\Admin\AppData\Local\Temp\RegAsm.exe"C:\Users\Admin\AppData\Local\Temp\RegAsm.exe"3⤵
- Executes dropped EXE
PID:3860
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD50d5df43af2916f47d00c1573797c1a13
SHA1230ab5559e806574d26b4c20847c368ed55483b0
SHA256c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc
SHA512f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2
-
Filesize
63KB
MD50d5df43af2916f47d00c1573797c1a13
SHA1230ab5559e806574d26b4c20847c368ed55483b0
SHA256c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc
SHA512f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2
-
Filesize
1.3MB
MD57ba9c730b33fd37be0eec329aabeb6a0
SHA1eabc80e887de547dc8dd16d4d0a515df48f30791
SHA25630dac0d69e366db4ce57a0935d5619e4bcebfcbaa9f14b7618970cc2aaa522f4
SHA512a8ac548c69d3698c87a18291577e6ddc3912c6009878382c3b1bc83cd3ad2b96f39cd60f797a60ae75bb992c413dc35a6f2a4fb844640a621cf88d75a93381fc
-
Filesize
1.3MB
MD57ba9c730b33fd37be0eec329aabeb6a0
SHA1eabc80e887de547dc8dd16d4d0a515df48f30791
SHA25630dac0d69e366db4ce57a0935d5619e4bcebfcbaa9f14b7618970cc2aaa522f4
SHA512a8ac548c69d3698c87a18291577e6ddc3912c6009878382c3b1bc83cd3ad2b96f39cd60f797a60ae75bb992c413dc35a6f2a4fb844640a621cf88d75a93381fc