Analysis
-
max time kernel
88s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
23-05-2023 22:47
Static task
static1
Behavioral task
behavioral1
Sample
ödenmiş fatura.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
ödenmiş fatura.exe
Resource
win10v2004-20230220-en
General
-
Target
ödenmiş fatura.exe
-
Size
700.6MB
-
MD5
ae0381dd9ed8f12c287e9b77db1fa22d
-
SHA1
d21a78321391b67aa24af3e493823bd508896456
-
SHA256
3630177cce457686c937fcccc2291e0d01b57dbfd720a43cd6d295e695c5b354
-
SHA512
554a3bac206518c19e819f19e8fd7db3a47d00282b3287b335756f49a55b4e3bd7c2e1cd1b8037f697598348e92d9661b6ef6536714dfa8266604a99b28b3ecb
-
SSDEEP
12288:p+nGsnwf7Vo7viwTMGQ842T7k/v1uNJbrgOyDRPzMfBQ4xso:WsBuvjJ4ykkNJZuRPI6a
Malware Config
Signatures
-
Program crash 1 IoCs
pid pid_target Process procid_target 2684 1076 WerFault.exe 27 -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1704 chrome.exe 1704 chrome.exe 1076 ödenmiş fatura.exe 1076 ödenmiş fatura.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeDebugPrivilege 1076 ödenmiş fatura.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe Token: SeShutdownPrivilege 1704 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe 1704 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1704 wrote to memory of 560 1704 chrome.exe 29 PID 1704 wrote to memory of 560 1704 chrome.exe 29 PID 1704 wrote to memory of 560 1704 chrome.exe 29 PID 1704 wrote to memory of 864 1704 chrome.exe 31 PID 1704 wrote to memory of 864 1704 chrome.exe 31 PID 1704 wrote to memory of 864 1704 chrome.exe 31 PID 1704 wrote to memory of 864 1704 chrome.exe 31 PID 1704 wrote to memory of 864 1704 chrome.exe 31 PID 1704 wrote to memory of 864 1704 chrome.exe 31 PID 1704 wrote to memory of 864 1704 chrome.exe 31 PID 1704 wrote to memory of 864 1704 chrome.exe 31 PID 1704 wrote to memory of 864 1704 chrome.exe 31 PID 1704 wrote to memory of 864 1704 chrome.exe 31 PID 1704 wrote to memory of 864 1704 chrome.exe 31 PID 1704 wrote to memory of 864 1704 chrome.exe 31 PID 1704 wrote to memory of 864 1704 chrome.exe 31 PID 1704 wrote to memory of 864 1704 chrome.exe 31 PID 1704 wrote to memory of 864 1704 chrome.exe 31 PID 1704 wrote to memory of 864 1704 chrome.exe 31 PID 1704 wrote to memory of 864 1704 chrome.exe 31 PID 1704 wrote to memory of 864 1704 chrome.exe 31 PID 1704 wrote to memory of 864 1704 chrome.exe 31 PID 1704 wrote to memory of 864 1704 chrome.exe 31 PID 1704 wrote to memory of 864 1704 chrome.exe 31 PID 1704 wrote to memory of 864 1704 chrome.exe 31 PID 1704 wrote to memory of 864 1704 chrome.exe 31 PID 1704 wrote to memory of 864 1704 chrome.exe 31 PID 1704 wrote to memory of 864 1704 chrome.exe 31 PID 1704 wrote to memory of 864 1704 chrome.exe 31 PID 1704 wrote to memory of 864 1704 chrome.exe 31 PID 1704 wrote to memory of 864 1704 chrome.exe 31 PID 1704 wrote to memory of 864 1704 chrome.exe 31 PID 1704 wrote to memory of 864 1704 chrome.exe 31 PID 1704 wrote to memory of 864 1704 chrome.exe 31 PID 1704 wrote to memory of 864 1704 chrome.exe 31 PID 1704 wrote to memory of 864 1704 chrome.exe 31 PID 1704 wrote to memory of 864 1704 chrome.exe 31 PID 1704 wrote to memory of 864 1704 chrome.exe 31 PID 1704 wrote to memory of 864 1704 chrome.exe 31 PID 1704 wrote to memory of 864 1704 chrome.exe 31 PID 1704 wrote to memory of 864 1704 chrome.exe 31 PID 1704 wrote to memory of 864 1704 chrome.exe 31 PID 1704 wrote to memory of 1516 1704 chrome.exe 32 PID 1704 wrote to memory of 1516 1704 chrome.exe 32 PID 1704 wrote to memory of 1516 1704 chrome.exe 32 PID 1704 wrote to memory of 1912 1704 chrome.exe 33 PID 1704 wrote to memory of 1912 1704 chrome.exe 33 PID 1704 wrote to memory of 1912 1704 chrome.exe 33 PID 1704 wrote to memory of 1912 1704 chrome.exe 33 PID 1704 wrote to memory of 1912 1704 chrome.exe 33 PID 1704 wrote to memory of 1912 1704 chrome.exe 33 PID 1704 wrote to memory of 1912 1704 chrome.exe 33 PID 1704 wrote to memory of 1912 1704 chrome.exe 33 PID 1704 wrote to memory of 1912 1704 chrome.exe 33 PID 1704 wrote to memory of 1912 1704 chrome.exe 33 PID 1704 wrote to memory of 1912 1704 chrome.exe 33 PID 1704 wrote to memory of 1912 1704 chrome.exe 33 PID 1704 wrote to memory of 1912 1704 chrome.exe 33 PID 1704 wrote to memory of 1912 1704 chrome.exe 33 PID 1704 wrote to memory of 1912 1704 chrome.exe 33 PID 1704 wrote to memory of 1912 1704 chrome.exe 33 PID 1704 wrote to memory of 1912 1704 chrome.exe 33 PID 1704 wrote to memory of 1912 1704 chrome.exe 33 PID 1704 wrote to memory of 1912 1704 chrome.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\ödenmiş fatura.exe"C:\Users\Admin\AppData\Local\Temp\ödenmiş fatura.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1076 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1076 -s 6922⤵
- Program crash
PID:2684
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6fb9758,0x7fef6fb9768,0x7fef6fb97782⤵PID:560
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1124 --field-trial-handle=1328,i,15583938044420241870,18337891260235448205,131072 /prefetch:22⤵PID:864
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1440 --field-trial-handle=1328,i,15583938044420241870,18337891260235448205,131072 /prefetch:82⤵PID:1516
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1584 --field-trial-handle=1328,i,15583938044420241870,18337891260235448205,131072 /prefetch:82⤵PID:1912
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2156 --field-trial-handle=1328,i,15583938044420241870,18337891260235448205,131072 /prefetch:12⤵PID:1296
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2228 --field-trial-handle=1328,i,15583938044420241870,18337891260235448205,131072 /prefetch:12⤵PID:1732
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1384 --field-trial-handle=1328,i,15583938044420241870,18337891260235448205,131072 /prefetch:22⤵PID:2116
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1324 --field-trial-handle=1328,i,15583938044420241870,18337891260235448205,131072 /prefetch:12⤵PID:2204
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3672 --field-trial-handle=1328,i,15583938044420241870,18337891260235448205,131072 /prefetch:82⤵PID:2280
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3944 --field-trial-handle=1328,i,15583938044420241870,18337891260235448205,131072 /prefetch:82⤵PID:2288
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3924 --field-trial-handle=1328,i,15583938044420241870,18337891260235448205,131072 /prefetch:82⤵PID:2376
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=3928 --field-trial-handle=1328,i,15583938044420241870,18337891260235448205,131072 /prefetch:12⤵PID:2464
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4428 --field-trial-handle=1328,i,15583938044420241870,18337891260235448205,131072 /prefetch:82⤵PID:2924
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:932
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\83e99499-bc21-491b-9f9f-d427853ec56c.tmp
Filesize4KB
MD5393036b7b23a90280a0786a32ed76316
SHA13d1a1bfcfef75ae5550411d6ca22b9d7676c6183
SHA25666e27b872d530312fc4126676242749e0b7b418bee3d516c361241e388c4784b
SHA51246fbaf02cadefa44af6e21b33581dca991c3368e4c26a395002951334dfb45f66cc07664cde5dce2443907396a95fb2191c5d6d2305685e48effce863d55569f
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\CURRENT~RF6dd07a.TMP
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
523B
MD56182bcba2a68ff92fe456db202381267
SHA1477ad393b018525b7fcd404fef7aac936522df11
SHA2565c39b1c8fddf58727a8b363d06383904645e4946e830b70e3e4996e2ca9dfd8c
SHA5121ebaf66b51de9d5b9ffbd1997145021bea816ecc48a3258481eb09d250347aa54e1570ca3ab81aa7fc724896c2548ed06b2a9cb681bb51d7828ea6d1869d3686
-
Filesize
4KB
MD5d51b1fff64deb14573799df4acd315e6
SHA17e829fc9680daf9666306c50696139e9458bf6b5
SHA256b1731c6bc3813405c168741ddff99564f92f7de54d5c070c038c201bc5d4fc90
SHA5122dc7b0087a6396e3f2a036edbdba72ee42988a747e4e458554f19876434784a02a9ab42d56a2a480a26f9f0fcdb4d1a27fd495e1b10067f1c0c1cd4cc26ff3e4
-
Filesize
4KB
MD5091221f6951b6e5113119ef630eb86aa
SHA11836159292f1b4c4614e3fcdd12a357784098bf6
SHA2563a5969326cb5ce3880d5960f95bb488fc5facebdfeb656ac168b7e1df3f830fa
SHA512936d19a11058008e2da6d3f360c9456dff1f8372851836cb878d70e581d9f0d22802f8d6ef437b9e3172da5b67498f94f638c9a5b398338d2d04141c3759d256
-
Filesize
4KB
MD5daece7066063f87e29ca8db213f5a068
SHA186dd10bfb4298146459888aa2bd520db0c824922
SHA25665e3459fc65876f095dc9f0a65473050205d2f9cc608908fcebc82cfce4bbe7e
SHA512575c4a0a6521c77f4b57b4b6261578204bfa0052ae65f95afbe51c3aa03145ec161cd8bbefa4d5851a8a62fed7d9306a419fae70a9c996e610c0c522a7e94f64
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389