Analysis

  • max time kernel
    179s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 23:17

General

  • Target

    Ziraat Bankasi Swift.exe

  • Size

    676KB

  • MD5

    dc0c0581231219dbd8c51210499ed5f4

  • SHA1

    0f185c40acced956c10fbad1ee52950b72618db8

  • SHA256

    1807db4729b2057e9e43ceefc3502ebd7a988e248ede3c56d85f7f5befdafd06

  • SHA512

    5bcc5849043c7d4b316a621018705cc20f920e0e92ebe3a96f4b997aa2b3fd2f1f2e4796b69737ca5696060f6adbb0ab492be3e66fc0e7a4d5b15cac2e2e8aea

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ziraat Bankasi Swift.exe
    "C:\Users\Admin\AppData\Local\Temp\Ziraat Bankasi Swift.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3112

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3112-130-0x0000000000180000-0x0000000000230000-memory.dmp
    Filesize

    704KB

  • memory/3112-131-0x00000000050D0000-0x0000000005674000-memory.dmp
    Filesize

    5.6MB

  • memory/3112-132-0x0000000004BF0000-0x0000000004C82000-memory.dmp
    Filesize

    584KB

  • memory/3112-133-0x0000000004DF0000-0x0000000004E8C000-memory.dmp
    Filesize

    624KB

  • memory/3112-134-0x0000000004E90000-0x0000000004EF6000-memory.dmp
    Filesize

    408KB