Analysis
-
max time kernel
139s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 00:58
Static task
static1
Behavioral task
behavioral1
Sample
Yeni belge 2020-08-20 11.04.05.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
Yeni belge 2020-08-20 11.04.05.exe
Resource
win10v2004-20220414-en
General
-
Target
Yeni belge 2020-08-20 11.04.05.exe
-
Size
849KB
-
MD5
d765b519f90ed452b44a550324a2fdda
-
SHA1
a0aa9fe545a65c75361e46c1b5678d37f36ac949
-
SHA256
ab5b1c3d9e87aacfe6b37cc962e80a62a3acef7eddcdca78649eda365c04fa45
-
SHA512
45b94f148178ffcb71942785eaa65780756564d62b11b10755d3fac93863f7e972bc48287eaa4f4215c70328d8185eb566842b5ca288d11d4ac08a9fcd8f600d
Malware Config
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
Yeni belge 2020-08-20 11.04.05.exedescription pid process target process PID 4076 set thread context of 784 4076 Yeni belge 2020-08-20 11.04.05.exe Yeni belge 2020-08-20 11.04.05.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
Yeni belge 2020-08-20 11.04.05.exepowershell.exepid process 4076 Yeni belge 2020-08-20 11.04.05.exe 4076 Yeni belge 2020-08-20 11.04.05.exe 4076 Yeni belge 2020-08-20 11.04.05.exe 4076 Yeni belge 2020-08-20 11.04.05.exe 1148 powershell.exe 1148 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Yeni belge 2020-08-20 11.04.05.exepowershell.exedescription pid process Token: SeDebugPrivilege 4076 Yeni belge 2020-08-20 11.04.05.exe Token: SeDebugPrivilege 1148 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
Yeni belge 2020-08-20 11.04.05.exeYeni belge 2020-08-20 11.04.05.execmd.exedescription pid process target process PID 4076 wrote to memory of 784 4076 Yeni belge 2020-08-20 11.04.05.exe Yeni belge 2020-08-20 11.04.05.exe PID 4076 wrote to memory of 784 4076 Yeni belge 2020-08-20 11.04.05.exe Yeni belge 2020-08-20 11.04.05.exe PID 4076 wrote to memory of 784 4076 Yeni belge 2020-08-20 11.04.05.exe Yeni belge 2020-08-20 11.04.05.exe PID 4076 wrote to memory of 784 4076 Yeni belge 2020-08-20 11.04.05.exe Yeni belge 2020-08-20 11.04.05.exe PID 4076 wrote to memory of 784 4076 Yeni belge 2020-08-20 11.04.05.exe Yeni belge 2020-08-20 11.04.05.exe PID 4076 wrote to memory of 784 4076 Yeni belge 2020-08-20 11.04.05.exe Yeni belge 2020-08-20 11.04.05.exe PID 4076 wrote to memory of 784 4076 Yeni belge 2020-08-20 11.04.05.exe Yeni belge 2020-08-20 11.04.05.exe PID 4076 wrote to memory of 784 4076 Yeni belge 2020-08-20 11.04.05.exe Yeni belge 2020-08-20 11.04.05.exe PID 784 wrote to memory of 4784 784 Yeni belge 2020-08-20 11.04.05.exe cmd.exe PID 784 wrote to memory of 4784 784 Yeni belge 2020-08-20 11.04.05.exe cmd.exe PID 784 wrote to memory of 4784 784 Yeni belge 2020-08-20 11.04.05.exe cmd.exe PID 4784 wrote to memory of 1148 4784 cmd.exe powershell.exe PID 4784 wrote to memory of 1148 4784 cmd.exe powershell.exe PID 4784 wrote to memory of 1148 4784 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Yeni belge 2020-08-20 11.04.05.exe"C:\Users\Admin\AppData\Local\Temp\Yeni belge 2020-08-20 11.04.05.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Users\Admin\AppData\Local\Temp\Yeni belge 2020-08-20 11.04.05.exe"{path}"2⤵
- Suspicious use of WriteProcessMemory
PID:784 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\Yeni belge 2020-08-20 11.04.05.exe' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\Yeni belge 2020-08-20 11.04.05.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1148
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3