Analysis
-
max time kernel
149s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
07-11-2024 12:50
Static task
static1
Behavioral task
behavioral1
Sample
yeni sipariş.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
yeni sipariş.exe
Resource
win10v2004-20241007-en
General
-
Target
yeni sipariş.exe
-
Size
603KB
-
MD5
adf22eb2587ab26a966c2c9673580a73
-
SHA1
a846d4a58ae7b294c1958cc538b5ed103e7445fb
-
SHA256
a1777be6284799cc06a9d9072f4f3d2181287fb7770cbd7dbfb5bbd7d031dc30
-
SHA512
bde338b7d5d338dba1e8aeb0bcd5e5e390025aec48e4fffe518b194a22fe6aee4cd1db0480e682e85d9d4ac20cc2ab1c4da9fb8fc03b57344145d94390a6ff34
-
SSDEEP
12288:woaDPw1Qk89Tmyy8e9vLr78Ly3KzgGUsB/gRZYHdh:gLw9gTFyXjvgy3Kz/UKWqd
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2736 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\taskschd.msc mmc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 684 2444 WerFault.exe 29 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yeni sipariş.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1936 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2444 yeni sipariş.exe 2444 yeni sipariş.exe 2444 yeni sipariş.exe 2444 yeni sipariş.exe 2444 yeni sipariş.exe 2444 yeni sipariş.exe 2736 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2844 mmc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2444 yeni sipariş.exe Token: 33 2844 mmc.exe Token: SeIncBasePriorityPrivilege 2844 mmc.exe Token: 33 2844 mmc.exe Token: SeIncBasePriorityPrivilege 2844 mmc.exe Token: 33 2844 mmc.exe Token: SeIncBasePriorityPrivilege 2844 mmc.exe Token: 33 2844 mmc.exe Token: SeIncBasePriorityPrivilege 2844 mmc.exe Token: 33 2844 mmc.exe Token: SeIncBasePriorityPrivilege 2844 mmc.exe Token: 33 2844 mmc.exe Token: SeIncBasePriorityPrivilege 2844 mmc.exe Token: 33 2844 mmc.exe Token: SeIncBasePriorityPrivilege 2844 mmc.exe Token: 33 2844 mmc.exe Token: SeIncBasePriorityPrivilege 2844 mmc.exe Token: 33 2844 mmc.exe Token: SeIncBasePriorityPrivilege 2844 mmc.exe Token: 33 2844 mmc.exe Token: SeIncBasePriorityPrivilege 2844 mmc.exe Token: 33 2844 mmc.exe Token: SeIncBasePriorityPrivilege 2844 mmc.exe Token: 33 2844 mmc.exe Token: SeIncBasePriorityPrivilege 2844 mmc.exe Token: 33 2844 mmc.exe Token: SeIncBasePriorityPrivilege 2844 mmc.exe Token: 33 2844 mmc.exe Token: SeIncBasePriorityPrivilege 2844 mmc.exe Token: 33 2844 mmc.exe Token: SeIncBasePriorityPrivilege 2844 mmc.exe Token: 33 2844 mmc.exe Token: SeIncBasePriorityPrivilege 2844 mmc.exe Token: 33 2844 mmc.exe Token: SeIncBasePriorityPrivilege 2844 mmc.exe Token: 33 2844 mmc.exe Token: SeIncBasePriorityPrivilege 2844 mmc.exe Token: 33 2844 mmc.exe Token: SeIncBasePriorityPrivilege 2844 mmc.exe Token: 33 2844 mmc.exe Token: SeIncBasePriorityPrivilege 2844 mmc.exe Token: 33 2844 mmc.exe Token: SeIncBasePriorityPrivilege 2844 mmc.exe Token: 33 2844 mmc.exe Token: SeIncBasePriorityPrivilege 2844 mmc.exe Token: 33 2844 mmc.exe Token: SeIncBasePriorityPrivilege 2844 mmc.exe Token: 33 2844 mmc.exe Token: SeIncBasePriorityPrivilege 2844 mmc.exe Token: 33 2844 mmc.exe Token: SeIncBasePriorityPrivilege 2844 mmc.exe Token: 33 2844 mmc.exe Token: SeIncBasePriorityPrivilege 2844 mmc.exe Token: 33 2844 mmc.exe Token: SeIncBasePriorityPrivilege 2844 mmc.exe Token: 33 2844 mmc.exe Token: SeIncBasePriorityPrivilege 2844 mmc.exe Token: 33 2844 mmc.exe Token: SeIncBasePriorityPrivilege 2844 mmc.exe Token: 33 2844 mmc.exe Token: SeIncBasePriorityPrivilege 2844 mmc.exe Token: 33 2844 mmc.exe Token: SeIncBasePriorityPrivilege 2844 mmc.exe Token: 33 2844 mmc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2844 mmc.exe 2844 mmc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2444 wrote to memory of 2736 2444 yeni sipariş.exe 32 PID 2444 wrote to memory of 2736 2444 yeni sipariş.exe 32 PID 2444 wrote to memory of 2736 2444 yeni sipariş.exe 32 PID 2444 wrote to memory of 2736 2444 yeni sipariş.exe 32 PID 2444 wrote to memory of 1936 2444 yeni sipariş.exe 34 PID 2444 wrote to memory of 1936 2444 yeni sipariş.exe 34 PID 2444 wrote to memory of 1936 2444 yeni sipariş.exe 34 PID 2444 wrote to memory of 1936 2444 yeni sipariş.exe 34 PID 2444 wrote to memory of 684 2444 yeni sipariş.exe 36 PID 2444 wrote to memory of 684 2444 yeni sipariş.exe 36 PID 2444 wrote to memory of 684 2444 yeni sipariş.exe 36 PID 2444 wrote to memory of 684 2444 yeni sipariş.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\yeni sipariş.exe"C:\Users\Admin\AppData\Local\Temp\yeni sipariş.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2736
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RePUtenbQjvc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE678.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1936
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2444 -s 10802⤵
- Program crash
PID:684
-
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\taskschd.msc" /s1⤵
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2844
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50c915d57bf343625f50632a76b82adf2
SHA1fc6f9afa1d4f7b7d27137d72aa88b4fa37d8f49c
SHA25614168aa8eaa7ca07ddfb4a2c8ca8b515e9e2f8a05a73c71147efd1d6b3982965
SHA5124eaa2524aae02168f2bbc174316e06c99432363faa0e3ffa0aa2c0fe32ec2d1f4622934b17ccbd54752ba707a8959e915ca1d734d5cc832e958085c707106487