Analysis

  • max time kernel
    4294180s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    08-03-2022 14:12

General

  • Target

    Siparis onayi eklendi.exe

  • Size

    816KB

  • MD5

    a6d1e703b380b1e716889f07cc087760

  • SHA1

    f8abf6e3ecb0c332ace24b7ccdfcdfa50b0e968e

  • SHA256

    50dba2f344aa086c034ce37a3aea4e70629a0eeaa8c59b2b6f6395b4969b7dc1

  • SHA512

    658e5b8f08b3a0d4b0ef999386a4a7258d5630d3995049dd8cdd48c7992d9c201f38fc1b915817708a654a3c600dd38b602292dd4b58a51e49093f9ee3800f72

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Program crash 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Siparis onayi eklendi.exe
    "C:\Users\Admin\AppData\Local\Temp\Siparis onayi eklendi.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Windows\SysWOW64\logagent.exe
      C:\Windows\System32\logagent.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:300
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 300 -s 140
        3⤵
        • Program crash
        PID:1584
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Public\Itvjecht.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2016
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /K C:\Users\Public\ItvjechO.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1760
        • C:\Windows\SysWOW64\net.exe
          net session
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1808
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 session
            5⤵
              PID:1904
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1720

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Cdex.bat
      MD5

      213c60adf1c9ef88dc3c9b2d579959d2

      SHA1

      e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

      SHA256

      37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

      SHA512

      fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

    • C:\Users\Public\ItvjechO.bat
      MD5

      df48c09f243ebcc8a165f77a1c2bf889

      SHA1

      455f7db0adcc2a58d006f1630fb0bd55cd868c07

      SHA256

      4ef9821678da07138c19405387f3fb95e409fbd461c7b8d847c05075facd63ca

      SHA512

      735838c7cca953697ded48adfcd037b7f198072a8962f5940ce12e1bb1c7dd8c1f257a829276f5f5456f776f5bd13342222dd6e0dfc8f18a23f464f2c8d8f1cc

    • C:\Users\Public\Itvjecht.bat
      MD5

      0a5c3b74c05c78f53183728ca1806768

      SHA1

      793e6a7f3ea1aa0583111244c106e321cc0870e2

      SHA256

      134d7af0771052e1c15f60b5bb32660709a56767037811f12703ca5cad1c40b1

      SHA512

      9538698e0501c4e9e790e0da00cd6020ac1e776ebe12ef1c7c7478cf7e69a1477f31c61a03003d1d6fb7e7aa144d285fa5cbc8d41547cef490ce7925b230c114

    • memory/300-58-0x0000000072480000-0x00000000724AE000-memory.dmp
      Filesize

      184KB

    • memory/300-60-0x0000000000080000-0x0000000000081000-memory.dmp
      Filesize

      4KB

    • memory/1720-69-0x0000000072E30000-0x00000000733DB000-memory.dmp
      Filesize

      5.7MB

    • memory/1720-70-0x0000000002380000-0x0000000002FCA000-memory.dmp
      Filesize

      12.3MB

    • memory/1720-71-0x0000000072E30000-0x00000000733DB000-memory.dmp
      Filesize

      5.7MB

    • memory/1720-72-0x0000000002380000-0x0000000002FCA000-memory.dmp
      Filesize

      12.3MB

    • memory/1920-54-0x00000000757C1000-0x00000000757C3000-memory.dmp
      Filesize

      8KB

    • memory/1920-56-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1920-64-0x0000000004906000-0x0000000004907000-memory.dmp
      Filesize

      4KB