Analysis
-
max time kernel
142s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
09/01/2023, 14:22
Static task
static1
Behavioral task
behavioral1
Sample
Ziraat Bankasi Swift Mesaji.pdf.exe
Resource
win7-20221111-en
General
-
Target
Ziraat Bankasi Swift Mesaji.pdf.exe
-
Size
1.1MB
-
MD5
884bd7c5f3fa58edd85ba3d268decbae
-
SHA1
11c68a384fcd12b77ca221e0eec1dd2683056dba
-
SHA256
9bb43e190685f86937e09673de3243cbe1971ecf0eab9b75e09d0de96e9764cb
-
SHA512
c55da0831713ce4a970efa6addf9fb0b5e32a851ac8e1745af8e5705395f3f3d14c36d64ed4ed67932b62aeea555b064f7b891cd656cfe879906b5a953d65fb2
-
SSDEEP
24576:IqqhCsJLFscvNVlu+99k4mrIl5tBfBFLgGZokXJVCQ6nP/A/mYx:NuLSclB35x5gG3azP4
Malware Config
Extracted
darkcloud
- email_from
- email_to
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation Ziraat Bankasi Swift Mesaji.pdf.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2400 set thread context of 4012 2400 Ziraat Bankasi Swift Mesaji.pdf.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4212 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2400 Ziraat Bankasi Swift Mesaji.pdf.exe 2400 Ziraat Bankasi Swift Mesaji.pdf.exe 2400 Ziraat Bankasi Swift Mesaji.pdf.exe 2400 Ziraat Bankasi Swift Mesaji.pdf.exe 2400 Ziraat Bankasi Swift Mesaji.pdf.exe 5080 powershell.exe 2400 Ziraat Bankasi Swift Mesaji.pdf.exe 5080 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4012 Ziraat Bankasi Swift Mesaji.pdf.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2400 Ziraat Bankasi Swift Mesaji.pdf.exe Token: SeDebugPrivilege 5080 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4012 Ziraat Bankasi Swift Mesaji.pdf.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2400 wrote to memory of 5080 2400 Ziraat Bankasi Swift Mesaji.pdf.exe 83 PID 2400 wrote to memory of 5080 2400 Ziraat Bankasi Swift Mesaji.pdf.exe 83 PID 2400 wrote to memory of 5080 2400 Ziraat Bankasi Swift Mesaji.pdf.exe 83 PID 2400 wrote to memory of 4212 2400 Ziraat Bankasi Swift Mesaji.pdf.exe 85 PID 2400 wrote to memory of 4212 2400 Ziraat Bankasi Swift Mesaji.pdf.exe 85 PID 2400 wrote to memory of 4212 2400 Ziraat Bankasi Swift Mesaji.pdf.exe 85 PID 2400 wrote to memory of 1468 2400 Ziraat Bankasi Swift Mesaji.pdf.exe 87 PID 2400 wrote to memory of 1468 2400 Ziraat Bankasi Swift Mesaji.pdf.exe 87 PID 2400 wrote to memory of 1468 2400 Ziraat Bankasi Swift Mesaji.pdf.exe 87 PID 2400 wrote to memory of 4012 2400 Ziraat Bankasi Swift Mesaji.pdf.exe 88 PID 2400 wrote to memory of 4012 2400 Ziraat Bankasi Swift Mesaji.pdf.exe 88 PID 2400 wrote to memory of 4012 2400 Ziraat Bankasi Swift Mesaji.pdf.exe 88 PID 2400 wrote to memory of 4012 2400 Ziraat Bankasi Swift Mesaji.pdf.exe 88 PID 2400 wrote to memory of 4012 2400 Ziraat Bankasi Swift Mesaji.pdf.exe 88 PID 2400 wrote to memory of 4012 2400 Ziraat Bankasi Swift Mesaji.pdf.exe 88 PID 2400 wrote to memory of 4012 2400 Ziraat Bankasi Swift Mesaji.pdf.exe 88 PID 2400 wrote to memory of 4012 2400 Ziraat Bankasi Swift Mesaji.pdf.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ziraat Bankasi Swift Mesaji.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Ziraat Bankasi Swift Mesaji.pdf.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ROJigQdngunSJ.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5080
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ROJigQdngunSJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp153D.tmp"2⤵
- Creates scheduled task(s)
PID:4212
-
-
C:\Users\Admin\AppData\Local\Temp\Ziraat Bankasi Swift Mesaji.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Ziraat Bankasi Swift Mesaji.pdf.exe"2⤵PID:1468
-
-
C:\Users\Admin\AppData\Local\Temp\Ziraat Bankasi Swift Mesaji.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Ziraat Bankasi Swift Mesaji.pdf.exe"2⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4012
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59ef9511ab4c36e508304a1f67fae556a
SHA1581be759ce9cc9e04d4d8f8a9d6e6f31e469d76c
SHA256f5cd827645702e7c5efe85186490c171e1f1f75efecf6756413df186ff874da0
SHA51297a5cce0728a479db8e11886eb7e8019e8a50090133837b43f34ee705fb2394acf2e94415236376b86deda65702a807155eb91b392573b871fd92f89679a63ef