Analysis
-
max time kernel
142s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
08/08/2023, 06:54
Static task
static1
Behavioral task
behavioral1
Sample
Satınalma Siparişi - 44733.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
Satınalma Siparişi - 44733.exe
Resource
win10v2004-20230703-en
General
-
Target
Satınalma Siparişi - 44733.exe
-
Size
959KB
-
MD5
65c40c15b9c997c8aa7f3b3e417d3b1b
-
SHA1
9695a4e5d1ffb1fbe1eb31e7370822abfcb660d6
-
SHA256
f85606df4b72e97d27d10edac888f969bd3dc01500a3318100cdd048c6e790e9
-
SHA512
10c61f35f279acdbb6d94965913e31e204b898ef3ec8b71e3592f1cf018efd5e37165dbe2d6ac9f87491cd1dbee1bdde3af1decef7c1d189623d09d04f518674
-
SSDEEP
12288:wsv3iF9BgOzsl767yAaUkmhQRGX0ltIOvHlu9Gr840vg3uhshC:tv3iZzzsl7OVyYFIflu9Gsg2
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 408 212 WerFault.exe 80 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3308 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 212 Satınalma Siparişi - 44733.exe 212 Satınalma Siparişi - 44733.exe 212 Satınalma Siparişi - 44733.exe 212 Satınalma Siparişi - 44733.exe 212 Satınalma Siparişi - 44733.exe 212 Satınalma Siparişi - 44733.exe 212 Satınalma Siparişi - 44733.exe 212 Satınalma Siparişi - 44733.exe 212 Satınalma Siparişi - 44733.exe 212 Satınalma Siparişi - 44733.exe 212 Satınalma Siparişi - 44733.exe 2268 powershell.exe 812 powershell.exe 212 Satınalma Siparişi - 44733.exe 212 Satınalma Siparişi - 44733.exe 2268 powershell.exe 812 powershell.exe 212 Satınalma Siparişi - 44733.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 212 Satınalma Siparişi - 44733.exe Token: SeDebugPrivilege 812 powershell.exe Token: SeDebugPrivilege 2268 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 212 wrote to memory of 812 212 Satınalma Siparişi - 44733.exe 90 PID 212 wrote to memory of 812 212 Satınalma Siparişi - 44733.exe 90 PID 212 wrote to memory of 812 212 Satınalma Siparişi - 44733.exe 90 PID 212 wrote to memory of 2268 212 Satınalma Siparişi - 44733.exe 92 PID 212 wrote to memory of 2268 212 Satınalma Siparişi - 44733.exe 92 PID 212 wrote to memory of 2268 212 Satınalma Siparişi - 44733.exe 92 PID 212 wrote to memory of 3308 212 Satınalma Siparişi - 44733.exe 94 PID 212 wrote to memory of 3308 212 Satınalma Siparişi - 44733.exe 94 PID 212 wrote to memory of 3308 212 Satınalma Siparişi - 44733.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\Satınalma Siparişi - 44733.exe"C:\Users\Admin\AppData\Local\Temp\Satınalma Siparişi - 44733.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Satınalma Siparişi - 44733.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:812
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XGKWARLoRaRTeH.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XGKWARLoRaRTeH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5D5D.tmp"2⤵
- Creates scheduled task(s)
PID:3308
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 212 -s 17682⤵
- Program crash
PID:408
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 212 -ip 2121⤵PID:1784
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5c4e882651d54f2697ccc75b3e0b9880f
SHA194a4679e6538af25efd0f5d9c363235752e95a9c
SHA2568b809dddc38eee98208990b1035c611babf8ead9a26f6f4341db183a9a010d46
SHA512f7345fb99842cee2dc2de1327326f0e7b1f5e830efc6272e3bad1c96aae7fd4be2c2de4b474758e1177223c8f0da0216304b8859667166839860a197638eab3d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5f5e57e663b644a1531495b98cc22d5d8
SHA12ccaafe31655980db4c5774a3f9b9444958f843b
SHA25659a6f7ac00568ba0455b44fc842483e497d5b786e230c00c946d440b879ae1f8
SHA51259c01c24a5198c66becf13835d7952b925061081bc817c6eaf738197eda00cd6b40de697f48b2f1afc87c31538167f014135f564844fa3ec3fb402da1114d753