Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
67s -
max time network
52s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
28/04/2024, 08:59
Static task
static1
Behavioral task
behavioral1
Sample
Ziraat Bankası Swift Mesaji2.bat.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
Ziraat Bankası Swift Mesaji2.bat.exe
Resource
win10v2004-20240419-en
General
-
Target
Ziraat Bankası Swift Mesaji2.bat.exe
-
Size
1.1MB
-
MD5
e4df9a487d5c234c9bf5d406596404bf
-
SHA1
8111cc21c3fcd1ea98e398e92f190ce98769f3e5
-
SHA256
db83be38acf27d84834da055d570805c8710fbef271e827ca8a645b989c70be8
-
SHA512
379e55976e6e5d9ddc1bdeb30dda8b04f75a827862af26f3670dd53039a0aac11e79e76517ff4281b17a1e7be0832e5be8120088729cb67036e388517fcb7c65
-
SSDEEP
24576:sfPjKr5BNDRLpxLMD/wc2IUbvYuWtu0uSJ6fd9tOF3kF:uk5BN9TLlLIx5truxf5IUF
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\Control Panel\International\Geo\Nation Ziraat Bankası Swift Mesaji2.bat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3728 4164 WerFault.exe 82 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1960 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4164 Ziraat Bankası Swift Mesaji2.bat.exe 4840 powershell.exe 4164 Ziraat Bankası Swift Mesaji2.bat.exe 4164 Ziraat Bankası Swift Mesaji2.bat.exe 4840 powershell.exe 4164 Ziraat Bankası Swift Mesaji2.bat.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4164 Ziraat Bankası Swift Mesaji2.bat.exe Token: SeDebugPrivilege 4840 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4164 wrote to memory of 4840 4164 Ziraat Bankası Swift Mesaji2.bat.exe 86 PID 4164 wrote to memory of 4840 4164 Ziraat Bankası Swift Mesaji2.bat.exe 86 PID 4164 wrote to memory of 4840 4164 Ziraat Bankası Swift Mesaji2.bat.exe 86 PID 4164 wrote to memory of 1960 4164 Ziraat Bankası Swift Mesaji2.bat.exe 88 PID 4164 wrote to memory of 1960 4164 Ziraat Bankası Swift Mesaji2.bat.exe 88 PID 4164 wrote to memory of 1960 4164 Ziraat Bankası Swift Mesaji2.bat.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ziraat Bankası Swift Mesaji2.bat.exe"C:\Users\Admin\AppData\Local\Temp\Ziraat Bankası Swift Mesaji2.bat.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TGSbzeKpGKpZ.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4840
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TGSbzeKpGKpZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7167.tmp"2⤵
- Creates scheduled task(s)
PID:1960
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4164 -s 17242⤵
- Program crash
PID:3728
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4164 -ip 41641⤵PID:1392
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD50b986eff06427b4b92ac905b5ceb07ac
SHA1a0725d0f420b79a2e0d205df6c176dfcb302cb72
SHA256c5ebe4983d374ffd85b9472e649fafd485d3196df557bf0e316f3c323ad0f895
SHA5122ace8b324b7612808bb005cf9c9bca1e91268048bd0b92ba52b75c9079c698f9bc9da1e94caca14a0bf695197376bb132fd191d412c4f17df40b340afb411615