Analysis
-
max time kernel
98s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 12:47
Static task
static1
Behavioral task
behavioral1
Sample
=XUTF-8XQXyeni_sipari=C5=9F=2Er00X=.rar
Resource
win7-20241010-en
General
-
Target
=XUTF-8XQXyeni_sipari=C5=9F=2Er00X=.rar
-
Size
558KB
-
MD5
027b03cee16500f3c919be5bdbbb23be
-
SHA1
3e463e6f6675bb13a231706136927ea861299205
-
SHA256
7e1381c64bd9b22722685486aede77240202f163ff0264196da0940d1554bc93
-
SHA512
a6e5ce4d677bd58c6d0adca3269077866388a216a5020c0371224af67153da0eff6b98ba4f0235d4f5d728c159332898cb2b49c656d333aa18b79b2e52042de9
-
SSDEEP
12288:itvk9x/nnGkcyk8RHPj+/CqqCoq1WWQBV5bK9GeiWT4/D6zENA:ykfGkvL+/CqqCoq1RQocPWTeD5NA
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3892 powershell.exe 4424 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation yeni sipariş.pif Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation yeni sipariş.pif -
Executes dropped EXE 2 IoCs
pid Process 4172 yeni sipariş.pif 4556 yeni sipariş.pif -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 2940 4172 WerFault.exe 94 5040 4556 WerFault.exe 116 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yeni sipariş.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yeni sipariş.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1892 schtasks.exe 4436 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4172 yeni sipariş.pif 4172 yeni sipariş.pif 4172 yeni sipariş.pif 4172 yeni sipariş.pif 4172 yeni sipariş.pif 4172 yeni sipariş.pif 3892 powershell.exe 3892 powershell.exe 3892 powershell.exe 4556 yeni sipariş.pif 4556 yeni sipariş.pif 4556 yeni sipariş.pif 4424 powershell.exe 4556 yeni sipariş.pif 4556 yeni sipariş.pif 4424 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3660 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeRestorePrivilege 3660 7zFM.exe Token: 35 3660 7zFM.exe Token: SeSecurityPrivilege 3660 7zFM.exe Token: SeDebugPrivilege 4172 yeni sipariş.pif Token: SeDebugPrivilege 3892 powershell.exe Token: SeBackupPrivilege 3132 svchost.exe Token: SeRestorePrivilege 3132 svchost.exe Token: SeSecurityPrivilege 3132 svchost.exe Token: SeTakeOwnershipPrivilege 3132 svchost.exe Token: 35 3132 svchost.exe Token: SeDebugPrivilege 4556 yeni sipariş.pif Token: SeDebugPrivilege 4424 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3660 7zFM.exe 3660 7zFM.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4172 wrote to memory of 3892 4172 yeni sipariş.pif 99 PID 4172 wrote to memory of 3892 4172 yeni sipariş.pif 99 PID 4172 wrote to memory of 3892 4172 yeni sipariş.pif 99 PID 4172 wrote to memory of 1892 4172 yeni sipariş.pif 101 PID 4172 wrote to memory of 1892 4172 yeni sipariş.pif 101 PID 4172 wrote to memory of 1892 4172 yeni sipariş.pif 101 PID 3356 wrote to memory of 4556 3356 cmd.exe 116 PID 3356 wrote to memory of 4556 3356 cmd.exe 116 PID 3356 wrote to memory of 4556 3356 cmd.exe 116 PID 4556 wrote to memory of 4424 4556 yeni sipariş.pif 120 PID 4556 wrote to memory of 4424 4556 yeni sipariş.pif 120 PID 4556 wrote to memory of 4424 4556 yeni sipariş.pif 120 PID 4556 wrote to memory of 4436 4556 yeni sipariş.pif 122 PID 4556 wrote to memory of 4436 4556 yeni sipariş.pif 122 PID 4556 wrote to memory of 4436 4556 yeni sipariş.pif 122
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\=XUTF-8XQXyeni_sipari=C5=9F=2Er00X=.rar"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3660
-
C:\Users\Admin\Desktop\yeni sipariş.pif"C:\Users\Admin\Desktop\yeni sipariş.pif"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3892
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RePUtenbQjvc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF349.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1892
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4172 -s 18522⤵
- Program crash
PID:2940
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 4172 -ip 41721⤵PID:4548
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SDRSVC1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3132
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3356 -
C:\Users\Admin\Desktop\yeni sipariş.pif"yeni sipariş.pif"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4424
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RePUtenbQjvc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC474.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4436
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4556 -s 14003⤵
- Program crash
PID:5040
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4332
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 192 -p 4556 -ip 45561⤵PID:3036
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5cec68824f2875e1356c7a90a76ee61a7
SHA1d64c3ddabd6dd175c13b0f3a2200b476000780c5
SHA256b84c8a029dec283077dbfd440475718c2be8e270071a225d6a870032bf0bf726
SHA512f2c6c6e56907227c4632db5af39577716213ca8a568b62a104c03830fe8734bdf6e485b5714d59cddaeae3a55dbddf105ea5244165f64547e2d1c8c67401228b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD58bba88bfe99bbe1cf848a6c86bce0950
SHA192dd180c0401fecc366adce348b708c1ea158952
SHA2564aff784adc964fcaee4344630dc94c7bc704b0a3b3ac19567fa4585ceef42b1e
SHA51234ba3af23c21315e8f13f69a6fb4a7b92a221f1d179111f93e0b1b16e8545b411be2bb38a9dda24b7dd9da96a02a45cb9ec091522f4c944405fbe36ce7756c4f
-
Filesize
603KB
MD5adf22eb2587ab26a966c2c9673580a73
SHA1a846d4a58ae7b294c1958cc538b5ed103e7445fb
SHA256a1777be6284799cc06a9d9072f4f3d2181287fb7770cbd7dbfb5bbd7d031dc30
SHA512bde338b7d5d338dba1e8aeb0bcd5e5e390025aec48e4fffe518b194a22fe6aee4cd1db0480e682e85d9d4ac20cc2ab1c4da9fb8fc03b57344145d94390a6ff34