Analysis
-
max time kernel
260s -
max time network
263s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 12:50
Static task
static1
Behavioral task
behavioral1
Sample
yeni sipariş.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
yeni sipariş.exe
Resource
win10v2004-20241007-en
General
-
Target
yeni sipariş.exe
-
Size
603KB
-
MD5
adf22eb2587ab26a966c2c9673580a73
-
SHA1
a846d4a58ae7b294c1958cc538b5ed103e7445fb
-
SHA256
a1777be6284799cc06a9d9072f4f3d2181287fb7770cbd7dbfb5bbd7d031dc30
-
SHA512
bde338b7d5d338dba1e8aeb0bcd5e5e390025aec48e4fffe518b194a22fe6aee4cd1db0480e682e85d9d4ac20cc2ab1c4da9fb8fc03b57344145d94390a6ff34
-
SSDEEP
12288:woaDPw1Qk89Tmyy8e9vLr78Ly3KzgGUsB/gRZYHdh:gLw9gTFyXjvgy3Kz/UKWqd
Malware Config
Extracted
Protocol: ftp- Host:
50.31.176.103 - Port:
21 - Username:
[email protected] - Password:
HW=f09RQ-BL1
Extracted
snakekeylogger
Protocol: ftp- Host:
ftp://50.31.176.103/ - Port:
21 - Username:
[email protected] - Password:
HW=f09RQ-BL1
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/868-74-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1536 powershell.exe 4800 powershell.exe 1168 powershell.exe 632 powershell.exe 768 powershell.exe 1292 powershell.exe 3364 powershell.exe -
Checks computer location settings 2 TTPs 7 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RePUtenbQjvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RePUtenbQjvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RePUtenbQjvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RePUtenbQjvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation yeni sipariş.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RePUtenbQjvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RePUtenbQjvc.exe -
Executes dropped EXE 20 IoCs
pid Process 4768 RePUtenbQjvc.exe 4500 RePUtenbQjvc.exe 2416 RePUtenbQjvc.exe 1032 RePUtenbQjvc.exe 1444 RePUtenbQjvc.exe 868 RePUtenbQjvc.exe 1568 RePUtenbQjvc.exe 2088 RePUtenbQjvc.exe 3324 RePUtenbQjvc.exe 1028 RePUtenbQjvc.exe 4628 RePUtenbQjvc.exe 820 RePUtenbQjvc.exe 1032 RePUtenbQjvc.exe 3544 RePUtenbQjvc.exe 3520 RePUtenbQjvc.exe 5076 RePUtenbQjvc.exe 1752 RePUtenbQjvc.exe 5056 RePUtenbQjvc.exe 1672 RePUtenbQjvc.exe 684 RePUtenbQjvc.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RePUtenbQjvc.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RePUtenbQjvc.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RePUtenbQjvc.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RePUtenbQjvc.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RePUtenbQjvc.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RePUtenbQjvc.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RePUtenbQjvc.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RePUtenbQjvc.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RePUtenbQjvc.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RePUtenbQjvc.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RePUtenbQjvc.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RePUtenbQjvc.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RePUtenbQjvc.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RePUtenbQjvc.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RePUtenbQjvc.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RePUtenbQjvc.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RePUtenbQjvc.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RePUtenbQjvc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 49 checkip.dyndns.org -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\taskschd.msc mmc.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 4768 set thread context of 868 4768 RePUtenbQjvc.exe 121 PID 4500 set thread context of 1568 4500 RePUtenbQjvc.exe 126 PID 1444 set thread context of 3324 1444 RePUtenbQjvc.exe 132 PID 1028 set thread context of 4628 1028 RePUtenbQjvc.exe 138 PID 820 set thread context of 1672 820 RePUtenbQjvc.exe 150 PID 5056 set thread context of 684 5056 RePUtenbQjvc.exe 155 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1476 224 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 34 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RePUtenbQjvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RePUtenbQjvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RePUtenbQjvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yeni sipariş.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RePUtenbQjvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RePUtenbQjvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RePUtenbQjvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RePUtenbQjvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RePUtenbQjvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RePUtenbQjvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RePUtenbQjvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RePUtenbQjvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RePUtenbQjvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RePUtenbQjvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RePUtenbQjvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RePUtenbQjvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RePUtenbQjvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RePUtenbQjvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RePUtenbQjvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RePUtenbQjvc.exe -
Modifies registry class 35 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU mmc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 mmc.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\MRUListEx = 0100000000000000ffffffff mmc.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" mmc.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202 mmc.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\1\0\MRUListEx = ffffffff mmc.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell\SniffedFolderType = "Generic" mmc.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" mmc.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 mmc.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" mmc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ mmc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ mmc.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" mmc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings mmc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell mmc.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 01000000020000000300000000000000ffffffff mmc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 mmc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\1 mmc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5 mmc.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" mmc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\1\0 mmc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags mmc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} mmc.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" mmc.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" mmc.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\1 = 56003100000000004759304d100057696e646f777300400009000400efbe874f7748675966662e00000000060000000001000000000000000000000000000000c2a57100570069006e0064006f0077007300000016000000 mmc.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\1\0 = 5a0031000000000067595c66100053797374656d33320000420009000400efbe874f774867595c662e000000b90c000000000100000000000000000000000000000035d40f01530079007300740065006d0033003200000018000000 mmc.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\1\MRUListEx = 00000000ffffffff mmc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell mmc.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 mmc.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202 mmc.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\1\0\NodeSlot = "5" mmc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg mmc.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" mmc.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" mmc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 7 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5076 schtasks.exe 1928 schtasks.exe 3544 schtasks.exe 696 schtasks.exe 3052 schtasks.exe 3356 schtasks.exe 2512 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 224 yeni sipariş.exe 224 yeni sipariş.exe 224 yeni sipariş.exe 224 yeni sipariş.exe 224 yeni sipariş.exe 224 yeni sipariş.exe 4800 powershell.exe 4800 powershell.exe 4768 RePUtenbQjvc.exe 4768 RePUtenbQjvc.exe 4768 RePUtenbQjvc.exe 4500 RePUtenbQjvc.exe 4500 RePUtenbQjvc.exe 4500 RePUtenbQjvc.exe 2416 RePUtenbQjvc.exe 2416 RePUtenbQjvc.exe 2416 RePUtenbQjvc.exe 1032 RePUtenbQjvc.exe 1032 RePUtenbQjvc.exe 1032 RePUtenbQjvc.exe 1444 RePUtenbQjvc.exe 1444 RePUtenbQjvc.exe 1444 RePUtenbQjvc.exe 4768 RePUtenbQjvc.exe 1168 powershell.exe 4768 RePUtenbQjvc.exe 868 RePUtenbQjvc.exe 1168 powershell.exe 4500 RePUtenbQjvc.exe 632 powershell.exe 4500 RePUtenbQjvc.exe 1568 RePUtenbQjvc.exe 632 powershell.exe 868 RePUtenbQjvc.exe 1444 RePUtenbQjvc.exe 768 powershell.exe 1444 RePUtenbQjvc.exe 1444 RePUtenbQjvc.exe 3324 RePUtenbQjvc.exe 1444 RePUtenbQjvc.exe 768 powershell.exe 1568 RePUtenbQjvc.exe 3324 RePUtenbQjvc.exe 1028 RePUtenbQjvc.exe 1028 RePUtenbQjvc.exe 1028 RePUtenbQjvc.exe 1028 RePUtenbQjvc.exe 1292 powershell.exe 1028 RePUtenbQjvc.exe 4628 RePUtenbQjvc.exe 1292 powershell.exe 4628 RePUtenbQjvc.exe 820 RePUtenbQjvc.exe 820 RePUtenbQjvc.exe 820 RePUtenbQjvc.exe 1032 RePUtenbQjvc.exe 1032 RePUtenbQjvc.exe 1032 RePUtenbQjvc.exe 3520 RePUtenbQjvc.exe 3520 RePUtenbQjvc.exe 3520 RePUtenbQjvc.exe 3544 RePUtenbQjvc.exe 5056 RePUtenbQjvc.exe 3544 RePUtenbQjvc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4592 mmc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 224 yeni sipariş.exe Token: SeDebugPrivilege 4800 powershell.exe Token: 33 4592 mmc.exe Token: SeIncBasePriorityPrivilege 4592 mmc.exe Token: 33 4592 mmc.exe Token: SeIncBasePriorityPrivilege 4592 mmc.exe Token: 33 4592 mmc.exe Token: SeIncBasePriorityPrivilege 4592 mmc.exe Token: 33 4592 mmc.exe Token: SeIncBasePriorityPrivilege 4592 mmc.exe Token: 33 4592 mmc.exe Token: SeIncBasePriorityPrivilege 4592 mmc.exe Token: 33 4592 mmc.exe Token: SeIncBasePriorityPrivilege 4592 mmc.exe Token: 33 4592 mmc.exe Token: SeIncBasePriorityPrivilege 4592 mmc.exe Token: 33 4592 mmc.exe Token: SeIncBasePriorityPrivilege 4592 mmc.exe Token: 33 4592 mmc.exe Token: SeIncBasePriorityPrivilege 4592 mmc.exe Token: 33 4592 mmc.exe Token: SeIncBasePriorityPrivilege 4592 mmc.exe Token: 33 4592 mmc.exe Token: SeIncBasePriorityPrivilege 4592 mmc.exe Token: 33 4592 mmc.exe Token: SeIncBasePriorityPrivilege 4592 mmc.exe Token: 33 4592 mmc.exe Token: SeIncBasePriorityPrivilege 4592 mmc.exe Token: 33 4592 mmc.exe Token: SeIncBasePriorityPrivilege 4592 mmc.exe Token: 33 4592 mmc.exe Token: SeIncBasePriorityPrivilege 4592 mmc.exe Token: 33 4592 mmc.exe Token: SeIncBasePriorityPrivilege 4592 mmc.exe Token: 33 4592 mmc.exe Token: SeIncBasePriorityPrivilege 4592 mmc.exe Token: 33 4592 mmc.exe Token: SeIncBasePriorityPrivilege 4592 mmc.exe Token: 33 4592 mmc.exe Token: SeIncBasePriorityPrivilege 4592 mmc.exe Token: 33 4592 mmc.exe Token: SeIncBasePriorityPrivilege 4592 mmc.exe Token: 33 4592 mmc.exe Token: SeIncBasePriorityPrivilege 4592 mmc.exe Token: 33 4592 mmc.exe Token: SeIncBasePriorityPrivilege 4592 mmc.exe Token: 33 4592 mmc.exe Token: SeIncBasePriorityPrivilege 4592 mmc.exe Token: 33 4592 mmc.exe Token: SeIncBasePriorityPrivilege 4592 mmc.exe Token: 33 4592 mmc.exe Token: SeIncBasePriorityPrivilege 4592 mmc.exe Token: 33 4592 mmc.exe Token: SeIncBasePriorityPrivilege 4592 mmc.exe Token: 33 4592 mmc.exe Token: SeIncBasePriorityPrivilege 4592 mmc.exe Token: 33 4592 mmc.exe Token: SeIncBasePriorityPrivilege 4592 mmc.exe Token: 33 4592 mmc.exe Token: SeIncBasePriorityPrivilege 4592 mmc.exe Token: 33 4592 mmc.exe Token: SeIncBasePriorityPrivilege 4592 mmc.exe Token: 33 4592 mmc.exe Token: SeIncBasePriorityPrivilege 4592 mmc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4592 mmc.exe 4592 mmc.exe 4592 mmc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 224 wrote to memory of 4800 224 yeni sipariş.exe 93 PID 224 wrote to memory of 4800 224 yeni sipariş.exe 93 PID 224 wrote to memory of 4800 224 yeni sipariş.exe 93 PID 224 wrote to memory of 5076 224 yeni sipariş.exe 95 PID 224 wrote to memory of 5076 224 yeni sipariş.exe 95 PID 224 wrote to memory of 5076 224 yeni sipariş.exe 95 PID 4768 wrote to memory of 1168 4768 RePUtenbQjvc.exe 117 PID 4768 wrote to memory of 1168 4768 RePUtenbQjvc.exe 117 PID 4768 wrote to memory of 1168 4768 RePUtenbQjvc.exe 117 PID 4768 wrote to memory of 1928 4768 RePUtenbQjvc.exe 118 PID 4768 wrote to memory of 1928 4768 RePUtenbQjvc.exe 118 PID 4768 wrote to memory of 1928 4768 RePUtenbQjvc.exe 118 PID 4768 wrote to memory of 868 4768 RePUtenbQjvc.exe 121 PID 4768 wrote to memory of 868 4768 RePUtenbQjvc.exe 121 PID 4768 wrote to memory of 868 4768 RePUtenbQjvc.exe 121 PID 4768 wrote to memory of 868 4768 RePUtenbQjvc.exe 121 PID 4768 wrote to memory of 868 4768 RePUtenbQjvc.exe 121 PID 4768 wrote to memory of 868 4768 RePUtenbQjvc.exe 121 PID 4768 wrote to memory of 868 4768 RePUtenbQjvc.exe 121 PID 4768 wrote to memory of 868 4768 RePUtenbQjvc.exe 121 PID 4500 wrote to memory of 632 4500 RePUtenbQjvc.exe 122 PID 4500 wrote to memory of 632 4500 RePUtenbQjvc.exe 122 PID 4500 wrote to memory of 632 4500 RePUtenbQjvc.exe 122 PID 4500 wrote to memory of 3544 4500 RePUtenbQjvc.exe 123 PID 4500 wrote to memory of 3544 4500 RePUtenbQjvc.exe 123 PID 4500 wrote to memory of 3544 4500 RePUtenbQjvc.exe 123 PID 4500 wrote to memory of 1568 4500 RePUtenbQjvc.exe 126 PID 4500 wrote to memory of 1568 4500 RePUtenbQjvc.exe 126 PID 4500 wrote to memory of 1568 4500 RePUtenbQjvc.exe 126 PID 4500 wrote to memory of 1568 4500 RePUtenbQjvc.exe 126 PID 4500 wrote to memory of 1568 4500 RePUtenbQjvc.exe 126 PID 4500 wrote to memory of 1568 4500 RePUtenbQjvc.exe 126 PID 4500 wrote to memory of 1568 4500 RePUtenbQjvc.exe 126 PID 4500 wrote to memory of 1568 4500 RePUtenbQjvc.exe 126 PID 1444 wrote to memory of 768 1444 RePUtenbQjvc.exe 127 PID 1444 wrote to memory of 768 1444 RePUtenbQjvc.exe 127 PID 1444 wrote to memory of 768 1444 RePUtenbQjvc.exe 127 PID 1444 wrote to memory of 696 1444 RePUtenbQjvc.exe 128 PID 1444 wrote to memory of 696 1444 RePUtenbQjvc.exe 128 PID 1444 wrote to memory of 696 1444 RePUtenbQjvc.exe 128 PID 1444 wrote to memory of 2088 1444 RePUtenbQjvc.exe 131 PID 1444 wrote to memory of 2088 1444 RePUtenbQjvc.exe 131 PID 1444 wrote to memory of 2088 1444 RePUtenbQjvc.exe 131 PID 1444 wrote to memory of 3324 1444 RePUtenbQjvc.exe 132 PID 1444 wrote to memory of 3324 1444 RePUtenbQjvc.exe 132 PID 1444 wrote to memory of 3324 1444 RePUtenbQjvc.exe 132 PID 1444 wrote to memory of 3324 1444 RePUtenbQjvc.exe 132 PID 1444 wrote to memory of 3324 1444 RePUtenbQjvc.exe 132 PID 1444 wrote to memory of 3324 1444 RePUtenbQjvc.exe 132 PID 1444 wrote to memory of 3324 1444 RePUtenbQjvc.exe 132 PID 1444 wrote to memory of 3324 1444 RePUtenbQjvc.exe 132 PID 1028 wrote to memory of 1292 1028 RePUtenbQjvc.exe 134 PID 1028 wrote to memory of 1292 1028 RePUtenbQjvc.exe 134 PID 1028 wrote to memory of 1292 1028 RePUtenbQjvc.exe 134 PID 1028 wrote to memory of 3052 1028 RePUtenbQjvc.exe 136 PID 1028 wrote to memory of 3052 1028 RePUtenbQjvc.exe 136 PID 1028 wrote to memory of 3052 1028 RePUtenbQjvc.exe 136 PID 1028 wrote to memory of 4628 1028 RePUtenbQjvc.exe 138 PID 1028 wrote to memory of 4628 1028 RePUtenbQjvc.exe 138 PID 1028 wrote to memory of 4628 1028 RePUtenbQjvc.exe 138 PID 1028 wrote to memory of 4628 1028 RePUtenbQjvc.exe 138 PID 1028 wrote to memory of 4628 1028 RePUtenbQjvc.exe 138 PID 1028 wrote to memory of 4628 1028 RePUtenbQjvc.exe 138 PID 1028 wrote to memory of 4628 1028 RePUtenbQjvc.exe 138 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RePUtenbQjvc.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RePUtenbQjvc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\yeni sipariş.exe"C:\Users\Admin\AppData\Local\Temp\yeni sipariş.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4800
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RePUtenbQjvc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB13F.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5076
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 224 -s 18042⤵
- Program crash
PID:1476
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 224 -ip 2241⤵PID:3716
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\taskschd.msc" /s1⤵
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4592
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3756
-
C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exeC:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1168
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RePUtenbQjvc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB155.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1928
-
-
C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe"C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:868
-
-
C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exeC:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:632
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RePUtenbQjvc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB5D9.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3544
-
-
C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe"C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1568
-
-
C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exeC:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2416
-
C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exeC:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1032
-
C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exeC:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:768
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RePUtenbQjvc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC1CF.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:696
-
-
C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe"C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe"2⤵
- Executes dropped EXE
PID:2088
-
-
C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe"C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3324
-
-
C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exeC:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1292
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RePUtenbQjvc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB6B.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3052
-
-
C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe"C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4628
-
-
C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exeC:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:820 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
PID:3364
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RePUtenbQjvc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp56CC.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3356
-
-
C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe"C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
PID:1672
-
-
C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exeC:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1032
-
C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exeC:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3544
-
C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exeC:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3520
-
C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exeC:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5076
-
C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exeC:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1752
-
C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exeC:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5056 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
PID:1536
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RePUtenbQjvc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5AB4.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2512
-
-
C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe"C:\Users\Admin\AppData\Roaming\RePUtenbQjvc.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- outlook_office_path
- outlook_win_path
PID:684
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {24AC8F2B-4D4A-4C17-9607-6A4B14068F97} -Embedding1⤵PID:1840
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD565a2699e185f937aae4de4a9d75957a9
SHA15fb2cbd5c15c41a0c997c8eeb33a824609b3ea7b
SHA25627d2149e2aa57806230ffb0b39e2f38896b8611df6dd7b0ba314b7b5dcc0242d
SHA512d9936b0cb35d58e2dab94f2fc46d2ff8869cc5b6e2ff2ce4eb5d7ccffaffe98342f9c64271c66aaee2af9a479441230eb7d08f6023ba1ba5862be798c8c6b43c
-
Filesize
18KB
MD54b249484ab4d77da13e21056ccc3496f
SHA1fe0c23e9336b2cfa21b55024263fcaeea0d1e7d5
SHA256ffb50a4f574e155938b5bd7da5b61b791f9767b0d065c1d88e6ee923eaff2a2a
SHA5127af85c3627bf204d9af55e3c2ff1f4f8a0e49c3832135c15553d26f90b9c69ad3ea07d81cd497845bcc1bb1f31301dd4840a3d16b7e7e7e9e72243467e76706e
-
Filesize
18KB
MD57cf81bcbd5540dd403b2184748e81305
SHA1a9992b762a1527c58159551772b21693bc0cc593
SHA25601b752e7287a69358f6771fed8c178c212d42a9ba194918c3938d61049adc159
SHA512f8a0dfb750a7cf5d8358fc4c83b47fa305fd199954271ead437977a920bada191487f24f75013eeee7af53025eddd3a7189625ac11509c890d385cbc7b718b96
-
Filesize
18KB
MD5a5a31a0559e96f46ee9da7084449b9f2
SHA1871fab01cc63ae9da12125b5dec06eea6fa3054a
SHA2561109f0a1976c08b7b821ec3e8aacbd47decfd6ac3ec1e4723544af47192da257
SHA512f21b859a3dd6f43f974fd9862508e95a7782cff2875386b21600189500650a9af2446aefee8b8c233d0d673b57d200dbacaaa39c0629e06b9d12a21654f403c2
-
Filesize
18KB
MD54e830891d9310bf5cbbcbbbf4a5688d3
SHA101b9a33f1a88aafaab48b1e4b476365abe05dd15
SHA256f590400d66dfd163fb288c17ff3bb42d3092ffd9c83fac93e3183272a60ba99d
SHA51288b0a23151c9c7cf97911aa9a876ba1319bc86af1a4256ca346c2e3f6ccfcc197a6c4be718bc8b16defbb68889ac069a1481b06b07f1ecf0dc981e88a8561a12
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD58bba88bfe99bbe1cf848a6c86bce0950
SHA192dd180c0401fecc366adce348b708c1ea158952
SHA2564aff784adc964fcaee4344630dc94c7bc704b0a3b3ac19567fa4585ceef42b1e
SHA51234ba3af23c21315e8f13f69a6fb4a7b92a221f1d179111f93e0b1b16e8545b411be2bb38a9dda24b7dd9da96a02a45cb9ec091522f4c944405fbe36ce7756c4f
-
Filesize
603KB
MD5adf22eb2587ab26a966c2c9673580a73
SHA1a846d4a58ae7b294c1958cc538b5ed103e7445fb
SHA256a1777be6284799cc06a9d9072f4f3d2181287fb7770cbd7dbfb5bbd7d031dc30
SHA512bde338b7d5d338dba1e8aeb0bcd5e5e390025aec48e4fffe518b194a22fe6aee4cd1db0480e682e85d9d4ac20cc2ab1c4da9fb8fc03b57344145d94390a6ff34