Analysis

  • max time kernel
    121s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2024 06:57

General

  • Target

    hesaphareketi-01.exe

  • Size

    675KB

  • MD5

    457e798bc2159b05a4c42047349aed4e

  • SHA1

    75c0f721282465e22020a8b78bdfcd0a6617f877

  • SHA256

    66411161faca1e2387d246ef7d69d73cf2f848725546f6cfcc87bb4c4851bb9b

  • SHA512

    030b7d6fac4218b591a635465dde7de2a9d57cd4eb50750db0b65917eed105443d22e5b38783b099112f752231d009994959b9d31ac06e1d5d8a2f99135d0cd7

  • SSDEEP

    6144:TZ6yPoa2GhNl6AnwIcGwYXgrkMY358MZ3kFOO9I6zpq6erP6gppadQ/7TviOWBWi:oa2iNlw0PmkNMO4I6zpOqde6nKfX1kR

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.exe
    "C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1524
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DPitdstfgiH.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1096
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DPitdstfgiH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp340B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2436
    • C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.exe
      "C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.exe"
      2⤵
        PID:1184
      • C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.exe
        "C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.exe"
        2⤵
          PID:940
        • C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.exe
          "C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.exe"
          2⤵
            PID:1952
          • C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.exe
            "C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.exe"
            2⤵
              PID:2760
            • C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.exe
              "C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.exe"
              2⤵
                PID:1732

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Execution

            Scheduled Task/Job

            1
            T1053

            Persistence

            Scheduled Task/Job

            1
            T1053

            Privilege Escalation

            Scheduled Task/Job

            1
            T1053

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmp340B.tmp
              Filesize

              1KB

              MD5

              5fad0766b6767e2074a406623e89b66e

              SHA1

              93229f37f3e9fd6f80742658e165c375c475ef5f

              SHA256

              1d6c0fbbef6d6e7079850e91c3a2c3701ab21b209e37829ff00ea89f91378580

              SHA512

              38d8379c476323834048c825d01c982588355c3844c5bb9ab13499f63ad6f5e219d84141d5572128d13e8c9daca172f560c741904a8fefb6f7e32981142f37b5

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\AQ9J0XK4I8FVXX9N94I2.temp
              Filesize

              7KB

              MD5

              d120337fcb91f6a57667cc667a793397

              SHA1

              b1b2683ad62800c51474cccaa02eeb9b990b6126

              SHA256

              83fa5b4e9a66a6ae72af58f348abba96c54a4cc23771786b135f544f2b84f293

              SHA512

              931ea177be323c9060306a919b32626dcf117c39e598baee20c1484ae1590058f878de23069d8a877887fcf65f26f03e607831a646a8f0cfd48d0d007bacf266

            • memory/1096-28-0x000000006ED80000-0x000000006F32B000-memory.dmp
              Filesize

              5.7MB

            • memory/1096-26-0x000000006ED80000-0x000000006F32B000-memory.dmp
              Filesize

              5.7MB

            • memory/1096-25-0x0000000002310000-0x0000000002350000-memory.dmp
              Filesize

              256KB

            • memory/1096-24-0x000000006ED80000-0x000000006F32B000-memory.dmp
              Filesize

              5.7MB

            • memory/1524-22-0x00000000029A0000-0x00000000029E0000-memory.dmp
              Filesize

              256KB

            • memory/1524-21-0x000000006ED80000-0x000000006F32B000-memory.dmp
              Filesize

              5.7MB

            • memory/1524-23-0x000000006ED80000-0x000000006F32B000-memory.dmp
              Filesize

              5.7MB

            • memory/1524-27-0x000000006ED80000-0x000000006F32B000-memory.dmp
              Filesize

              5.7MB

            • memory/2096-7-0x0000000004E10000-0x0000000004E50000-memory.dmp
              Filesize

              256KB

            • memory/2096-6-0x0000000073BD0000-0x00000000742BE000-memory.dmp
              Filesize

              6.9MB

            • memory/2096-5-0x0000000004910000-0x0000000004994000-memory.dmp
              Filesize

              528KB

            • memory/2096-20-0x0000000073BD0000-0x00000000742BE000-memory.dmp
              Filesize

              6.9MB

            • memory/2096-0-0x00000000003E0000-0x000000000048A000-memory.dmp
              Filesize

              680KB

            • memory/2096-4-0x00000000004B0000-0x00000000004BC000-memory.dmp
              Filesize

              48KB

            • memory/2096-3-0x0000000000490000-0x00000000004A2000-memory.dmp
              Filesize

              72KB

            • memory/2096-2-0x0000000004E10000-0x0000000004E50000-memory.dmp
              Filesize

              256KB

            • memory/2096-1-0x0000000073BD0000-0x00000000742BE000-memory.dmp
              Filesize

              6.9MB