Resubmissions

07-11-2024 12:50

241107-p3ah3ssfmk 10

07-11-2024 12:47

241107-p1fmbavmfj 8

Analysis

  • max time kernel
    98s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-11-2024 12:47

General

  • Target

    =XUTF-8XQXyeni_sipari=C5=9F=2Er00X=.rar

  • Size

    558KB

  • MD5

    027b03cee16500f3c919be5bdbbb23be

  • SHA1

    3e463e6f6675bb13a231706136927ea861299205

  • SHA256

    7e1381c64bd9b22722685486aede77240202f163ff0264196da0940d1554bc93

  • SHA512

    a6e5ce4d677bd58c6d0adca3269077866388a216a5020c0371224af67153da0eff6b98ba4f0235d4f5d728c159332898cb2b49c656d333aa18b79b2e52042de9

  • SSDEEP

    12288:itvk9x/nnGkcyk8RHPj+/CqqCoq1WWQBV5bK9GeiWT4/D6zENA:ykfGkvL+/CqqCoq1RQocPWTeD5NA

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\=XUTF-8XQXyeni_sipari=C5=9F=2Er00X=.rar"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:3660
  • C:\Users\Admin\Desktop\yeni sipariş.pif
    "C:\Users\Admin\Desktop\yeni sipariş.pif"
    1⤵
    • Checks computer location settings
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4172
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3892
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RePUtenbQjvc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF349.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:1892
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4172 -s 1852
      2⤵
      • Program crash
      PID:2940
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 4172 -ip 4172
    1⤵
      PID:4548
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k SDRSVC
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3132
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:3356
      • C:\Users\Admin\Desktop\yeni sipariş.pif
        "yeni sipariş.pif"
        2⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4556
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4424
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RePUtenbQjvc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC474.tmp"
          3⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:4436
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4556 -s 1400
          3⤵
          • Program crash
          PID:5040
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:4332
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 192 -p 4556 -ip 4556
        1⤵
          PID:3036

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

          Filesize

          2KB

          MD5

          968cb9309758126772781b83adb8a28f

          SHA1

          8da30e71accf186b2ba11da1797cf67f8f78b47c

          SHA256

          92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

          SHA512

          4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          18KB

          MD5

          cec68824f2875e1356c7a90a76ee61a7

          SHA1

          d64c3ddabd6dd175c13b0f3a2200b476000780c5

          SHA256

          b84c8a029dec283077dbfd440475718c2be8e270071a225d6a870032bf0bf726

          SHA512

          f2c6c6e56907227c4632db5af39577716213ca8a568b62a104c03830fe8734bdf6e485b5714d59cddaeae3a55dbddf105ea5244165f64547e2d1c8c67401228b

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sesraf1u.13e.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\tmpF349.tmp

          Filesize

          1KB

          MD5

          8bba88bfe99bbe1cf848a6c86bce0950

          SHA1

          92dd180c0401fecc366adce348b708c1ea158952

          SHA256

          4aff784adc964fcaee4344630dc94c7bc704b0a3b3ac19567fa4585ceef42b1e

          SHA512

          34ba3af23c21315e8f13f69a6fb4a7b92a221f1d179111f93e0b1b16e8545b411be2bb38a9dda24b7dd9da96a02a45cb9ec091522f4c944405fbe36ce7756c4f

        • C:\Users\Admin\Desktop\yeni sipariş.pif

          Filesize

          603KB

          MD5

          adf22eb2587ab26a966c2c9673580a73

          SHA1

          a846d4a58ae7b294c1958cc538b5ed103e7445fb

          SHA256

          a1777be6284799cc06a9d9072f4f3d2181287fb7770cbd7dbfb5bbd7d031dc30

          SHA512

          bde338b7d5d338dba1e8aeb0bcd5e5e390025aec48e4fffe518b194a22fe6aee4cd1db0480e682e85d9d4ac20cc2ab1c4da9fb8fc03b57344145d94390a6ff34

        • memory/3892-21-0x0000000005400000-0x0000000005A28000-memory.dmp

          Filesize

          6.2MB

        • memory/3892-53-0x00000000076B0000-0x00000000076BA000-memory.dmp

          Filesize

          40KB

        • memory/3892-22-0x0000000005350000-0x0000000005372000-memory.dmp

          Filesize

          136KB

        • memory/3892-24-0x0000000005C90000-0x0000000005CF6000-memory.dmp

          Filesize

          408KB

        • memory/3892-23-0x0000000005B30000-0x0000000005B96000-memory.dmp

          Filesize

          408KB

        • memory/3892-52-0x0000000007640000-0x000000000765A000-memory.dmp

          Filesize

          104KB

        • memory/3892-57-0x0000000007880000-0x0000000007894000-memory.dmp

          Filesize

          80KB

        • memory/3892-50-0x0000000007510000-0x00000000075B3000-memory.dmp

          Filesize

          652KB

        • memory/3892-19-0x0000000004D90000-0x0000000004DC6000-memory.dmp

          Filesize

          216KB

        • memory/3892-58-0x0000000007980000-0x000000000799A000-memory.dmp

          Filesize

          104KB

        • memory/3892-55-0x0000000007840000-0x0000000007851000-memory.dmp

          Filesize

          68KB

        • memory/3892-56-0x0000000007870000-0x000000000787E000-memory.dmp

          Filesize

          56KB

        • memory/3892-54-0x00000000078C0000-0x0000000007956000-memory.dmp

          Filesize

          600KB

        • memory/3892-59-0x0000000007960000-0x0000000007968000-memory.dmp

          Filesize

          32KB

        • memory/3892-34-0x0000000005D00000-0x0000000006054000-memory.dmp

          Filesize

          3.3MB

        • memory/3892-35-0x0000000006320000-0x000000000633E000-memory.dmp

          Filesize

          120KB

        • memory/3892-36-0x0000000006350000-0x000000000639C000-memory.dmp

          Filesize

          304KB

        • memory/3892-51-0x0000000007C90000-0x000000000830A000-memory.dmp

          Filesize

          6.5MB

        • memory/3892-38-0x00000000074D0000-0x0000000007502000-memory.dmp

          Filesize

          200KB

        • memory/3892-39-0x000000006F960000-0x000000006F9AC000-memory.dmp

          Filesize

          304KB

        • memory/3892-49-0x00000000068F0000-0x000000000690E000-memory.dmp

          Filesize

          120KB

        • memory/4172-14-0x0000000003320000-0x0000000003388000-memory.dmp

          Filesize

          416KB

        • memory/4172-6-0x0000000005FC0000-0x0000000006564000-memory.dmp

          Filesize

          5.6MB

        • memory/4172-13-0x0000000075140000-0x00000000758F0000-memory.dmp

          Filesize

          7.7MB

        • memory/4172-12-0x000000007514E000-0x000000007514F000-memory.dmp

          Filesize

          4KB

        • memory/4172-11-0x0000000005D50000-0x0000000005D6E000-memory.dmp

          Filesize

          120KB

        • memory/4172-10-0x0000000005C40000-0x0000000005CDC000-memory.dmp

          Filesize

          624KB

        • memory/4172-8-0x00000000059D0000-0x00000000059DA000-memory.dmp

          Filesize

          40KB

        • memory/4172-9-0x0000000075140000-0x00000000758F0000-memory.dmp

          Filesize

          7.7MB

        • memory/4172-7-0x0000000005A10000-0x0000000005AA2000-memory.dmp

          Filesize

          584KB

        • memory/4172-37-0x0000000075140000-0x00000000758F0000-memory.dmp

          Filesize

          7.7MB

        • memory/4172-5-0x0000000000F20000-0x0000000000FBC000-memory.dmp

          Filesize

          624KB

        • memory/4172-4-0x000000007514E000-0x000000007514F000-memory.dmp

          Filesize

          4KB

        • memory/4424-66-0x0000000005F50000-0x00000000062A4000-memory.dmp

          Filesize

          3.3MB

        • memory/4424-77-0x0000000006BB0000-0x0000000006BFC000-memory.dmp

          Filesize

          304KB

        • memory/4424-78-0x000000006F8B0000-0x000000006F8FC000-memory.dmp

          Filesize

          304KB

        • memory/4424-88-0x00000000078B0000-0x0000000007953000-memory.dmp

          Filesize

          652KB

        • memory/4424-89-0x0000000007B70000-0x0000000007B81000-memory.dmp

          Filesize

          68KB

        • memory/4424-90-0x0000000007BC0000-0x0000000007BD4000-memory.dmp

          Filesize

          80KB