Analysis
-
max time kernel
118s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
24-08-2023 05:35
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
Aylık Hesap Hareketleri.exe
Resource
win7-20230712-en
windows7-x64
5 signatures
150 seconds
Behavioral task
behavioral2
Sample
Aylık Hesap Hareketleri.exe
Resource
win10v2004-20230703-en
windows10-2004-x64
5 signatures
150 seconds
General
-
Target
Aylık Hesap Hareketleri.exe
-
Size
825KB
-
MD5
3aaceeae83f5046f5a0a32cd797ab550
-
SHA1
28089985305192bc3445a6782fbe9100b12168cb
-
SHA256
d31d25db8f90f851d56eda5ac2e95f0b030c0d42ea908386f52e95ff313bdfc4
-
SHA512
3bbe0a7617f99494496c577b95febb2372d9d2d302001a7e84f21a56abfbe33b05c5954690206021813be42e432ee1fa39fbc8dc2105e2897ea53c0fbadb325d
-
SSDEEP
12288:4bqwi/iWsjDT9N74+g7ZIIJhVoq3kHTTo7tYoD0jE4lS/AnJL:0qwiiWOT7i7WI9dko7tYnowSIL
Score
3/10
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2380 1700 WerFault.exe 27 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1700 Aylık Hesap Hareketleri.exe 1700 Aylık Hesap Hareketleri.exe 1700 Aylık Hesap Hareketleri.exe 756 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1700 Aylık Hesap Hareketleri.exe Token: SeDebugPrivilege 756 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1700 wrote to memory of 756 1700 Aylık Hesap Hareketleri.exe 30 PID 1700 wrote to memory of 756 1700 Aylık Hesap Hareketleri.exe 30 PID 1700 wrote to memory of 756 1700 Aylık Hesap Hareketleri.exe 30 PID 1700 wrote to memory of 756 1700 Aylık Hesap Hareketleri.exe 30 PID 1700 wrote to memory of 2380 1700 Aylık Hesap Hareketleri.exe 32 PID 1700 wrote to memory of 2380 1700 Aylık Hesap Hareketleri.exe 32 PID 1700 wrote to memory of 2380 1700 Aylık Hesap Hareketleri.exe 32 PID 1700 wrote to memory of 2380 1700 Aylık Hesap Hareketleri.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\Aylık Hesap Hareketleri.exe"C:\Users\Admin\AppData\Local\Temp\Aylık Hesap Hareketleri.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Aylık Hesap Hareketleri.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:756
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1700 -s 9202⤵
- Program crash
PID:2380
-