Analysis

  • max time kernel
    131s
  • max time network
    71s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    22-09-2022 10:32

General

  • Target

    Ziraat Bankasi swift mesaji.exe

  • Size

    859KB

  • MD5

    2aef199a37a0cb73fc832ce7e26da6f3

  • SHA1

    3ced4d57eeaa6d22e2a1b247ce7ae87729e02d5d

  • SHA256

    f9e4451730239448df0b825886e85b1af1ce388697ed890e8d1d4152b09312d0

  • SHA512

    eafe6158ff2c9e26c97a64ff73b886db3a1133d56bbd02b2d3b9cefdcef68b7de573661331489d8fbbd7c83c756c42120019328c44bb0dcd09ff6d373313a10a

  • SSDEEP

    12288:lNtcDwROWJpq7bwwgNrEEGoQ1k5FQm+cQoFw2x2agCN+TiGJMTQRAFB8:hcDwRq7bLg2EG10FCcQoFjx5TN

Malware Config

Extracted

Family

blustealer

C2

https://api.telegram.org/bot5617443580:AAFX8iYrXMCASkw95O815OVGuLWLdSgh8Qo/sendMessage?chat_id=5334267822

Signatures

  • BluStealer

    A Modular information stealer written in Visual Basic.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 4 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ziraat Bankasi swift mesaji.exe
    "C:\Users\Admin\AppData\Local\Temp\Ziraat Bankasi swift mesaji.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mDixFpnqRoC.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1632
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mDixFpnqRoC" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDBEE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1744
    • C:\Users\Admin\AppData\Local\Temp\Ziraat Bankasi swift mesaji.exe
      "C:\Users\Admin\AppData\Local\Temp\Ziraat Bankasi swift mesaji.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:576
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        3⤵
        • Accesses Microsoft Outlook profiles
        • Checks processor information in registry
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1352

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpDBEE.tmp

    Filesize

    1KB

    MD5

    fdcf397e0aedc71b3e80383bff7c8f48

    SHA1

    c1d65b9d3d052d69761dd8da55d598c729cb7669

    SHA256

    8c6efb650f2c5aac2d6424060ad997729b76da635734028f8ef9e4068987c9b7

    SHA512

    b8fb94cb45f067bcf8ee8992a335569795e96064d19c9fcdf5e33069b02568f20ecf2c07ea2a38ddbc6a3600fcd702a006e314d89583cecc2c8ccc9541e491d2

  • memory/576-64-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/576-87-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/576-86-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/576-72-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/576-69-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/576-67-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/576-65-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1352-76-0x0000000000090000-0x00000000000AA000-memory.dmp

    Filesize

    104KB

  • memory/1352-83-0x0000000000090000-0x00000000000AA000-memory.dmp

    Filesize

    104KB

  • memory/1352-81-0x0000000000090000-0x00000000000AA000-memory.dmp

    Filesize

    104KB

  • memory/1352-78-0x0000000000090000-0x00000000000AA000-memory.dmp

    Filesize

    104KB

  • memory/1436-57-0x00000000003A0000-0x00000000003AC000-memory.dmp

    Filesize

    48KB

  • memory/1436-54-0x00000000001A0000-0x000000000027C000-memory.dmp

    Filesize

    880KB

  • memory/1436-58-0x0000000005820000-0x00000000058A2000-memory.dmp

    Filesize

    520KB

  • memory/1436-63-0x0000000004690000-0x00000000046BC000-memory.dmp

    Filesize

    176KB

  • memory/1436-56-0x0000000000390000-0x00000000003A4000-memory.dmp

    Filesize

    80KB

  • memory/1436-55-0x0000000075711000-0x0000000075713000-memory.dmp

    Filesize

    8KB

  • memory/1632-85-0x000000006F000000-0x000000006F5AB000-memory.dmp

    Filesize

    5.7MB