Overview
overview
7Static
static
3MSVCR100.dll
windows7-x64
3MSVCR100.dll
windows10-2004-x64
3WebView2Loader.dll
windows7-x64
1WebView2Loader.dll
windows10-2004-x64
3exe.exe
windows7-x64
3exe.exe
windows10-2004-x64
3i7.exe
windows7-x64
i7.exe
windows10-2004-x64
jli.dll
windows7-x64
3jli.dll
windows10-2004-x64
3Analysis
-
max time kernel
86s -
max time network
92s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
20-09-2023 13:51
Static task
static1
Behavioral task
behavioral1
Sample
MSVCR100.dll
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
MSVCR100.dll
Resource
win10v2004-20230915-en
Behavioral task
behavioral3
Sample
WebView2Loader.dll
Resource
win7-20230831-en
Behavioral task
behavioral4
Sample
WebView2Loader.dll
Resource
win10v2004-20230915-en
Behavioral task
behavioral5
Sample
exe.exe
Resource
win7-20230831-en
Behavioral task
behavioral6
Sample
exe.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral7
Sample
i7.exe
Resource
win7-20230831-en
Behavioral task
behavioral8
Sample
i7.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral9
Sample
jli.dll
Resource
win7-20230831-en
Behavioral task
behavioral10
Sample
jli.dll
Resource
win10v2004-20230915-en
Errors
General
-
Target
i7.exe
-
Size
15KB
-
MD5
4afcab972e98ecbf855f915b2739f508
-
SHA1
615dc2fa827fab39e16a7e9721f484e7f4d34f8e
-
SHA256
7cc34a5423bd3fc9fa63d20ebece4103e22e4360df5b9caa2b461069dac77f4d
-
SHA512
58258f74d7e35c5a83234a98bc033846be5a65146bd992e738a8678706a18c30759bd405fbb30a296181e2f92acb0219df8979030cc45d1cdec6ac06e8bc00d5
-
SSDEEP
384:Gpsx5cnV21mSHhV8b+lee84SzFnYPLr7aq:GpscnfS/8KUe8jC7aq
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000\Control Panel\International\Geo\Nation i7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "114" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings i7.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 2912 powershell.exe 4076 powershell.exe 4364 powershell.exe 536 powershell.exe 4076 powershell.exe 4364 powershell.exe 536 powershell.exe 2912 powershell.exe 3680 powershell.exe 3680 powershell.exe 2280 powershell.exe 2280 powershell.exe 1052 powershell.exe 1052 powershell.exe 2724 powershell.exe 2724 powershell.exe 3680 powershell.exe 2724 powershell.exe 1052 powershell.exe 2280 powershell.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 536 powershell.exe Token: SeDebugPrivilege 2912 powershell.exe Token: SeDebugPrivilege 4076 powershell.exe Token: SeDebugPrivilege 4364 powershell.exe Token: SeDebugPrivilege 3680 powershell.exe Token: SeDebugPrivilege 2724 powershell.exe Token: SeDebugPrivilege 2280 powershell.exe Token: SeDebugPrivilege 1052 powershell.exe Token: SeShutdownPrivilege 4216 shutdown.exe Token: SeRemoteShutdownPrivilege 4216 shutdown.exe Token: SeShutdownPrivilege 60 shutdown.exe Token: SeRemoteShutdownPrivilege 60 shutdown.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 980 LogonUI.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 3092 wrote to memory of 4364 3092 i7.exe 86 PID 3092 wrote to memory of 4364 3092 i7.exe 86 PID 3092 wrote to memory of 4364 3092 i7.exe 86 PID 3092 wrote to memory of 536 3092 i7.exe 88 PID 3092 wrote to memory of 536 3092 i7.exe 88 PID 3092 wrote to memory of 536 3092 i7.exe 88 PID 3092 wrote to memory of 2912 3092 i7.exe 90 PID 3092 wrote to memory of 2912 3092 i7.exe 90 PID 3092 wrote to memory of 2912 3092 i7.exe 90 PID 3092 wrote to memory of 4076 3092 i7.exe 92 PID 3092 wrote to memory of 4076 3092 i7.exe 92 PID 3092 wrote to memory of 4076 3092 i7.exe 92 PID 3092 wrote to memory of 4556 3092 i7.exe 111 PID 3092 wrote to memory of 4556 3092 i7.exe 111 PID 3092 wrote to memory of 4556 3092 i7.exe 111 PID 3092 wrote to memory of 2724 3092 i7.exe 97 PID 3092 wrote to memory of 2724 3092 i7.exe 97 PID 3092 wrote to memory of 2724 3092 i7.exe 97 PID 3092 wrote to memory of 3680 3092 i7.exe 100 PID 3092 wrote to memory of 3680 3092 i7.exe 100 PID 3092 wrote to memory of 3680 3092 i7.exe 100 PID 3092 wrote to memory of 1052 3092 i7.exe 103 PID 3092 wrote to memory of 1052 3092 i7.exe 103 PID 3092 wrote to memory of 1052 3092 i7.exe 103 PID 3092 wrote to memory of 2280 3092 i7.exe 104 PID 3092 wrote to memory of 2280 3092 i7.exe 104 PID 3092 wrote to memory of 2280 3092 i7.exe 104 PID 4556 wrote to memory of 4216 4556 sihclient.exe 106 PID 4556 wrote to memory of 4216 4556 sihclient.exe 106 PID 4556 wrote to memory of 4216 4556 sihclient.exe 106 PID 3092 wrote to memory of 3820 3092 i7.exe 108 PID 3092 wrote to memory of 3820 3092 i7.exe 108 PID 3092 wrote to memory of 3820 3092 i7.exe 108 PID 3820 wrote to memory of 60 3820 cmd.exe 110 PID 3820 wrote to memory of 60 3820 cmd.exe 110 PID 3820 wrote to memory of 60 3820 cmd.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\i7.exe"C:\Users\Admin\AppData\Local\Temp\i7.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionProcess Users\Admin\AppData\Local\Temp.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4364
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionProcess cmd.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:536
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionProcess powershell.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4076
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\win.bat"2⤵PID:4556
-
C:\Windows\SysWOW64\shutdown.exeSHUTDOWN -r -f -t 603⤵
- Suspicious use of AdjustPrivilegeToken
PID:4216
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionProcess Users\Admin\AppData\Local\Temp.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionProcess cmd.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3680
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionProcess powershell.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1052
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\win.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Windows\SysWOW64\shutdown.exeSHUTDOWN -r -f -t 603⤵
- Suspicious use of AdjustPrivilegeToken
PID:60
-
-
-
C:\Windows\System32\sihclient.exeC:\Windows\System32\sihclient.exe /cv O0C9h+V52EKoJ3Kjq3qTgA.0.11⤵
- Suspicious use of WriteProcessMemory
PID:4556
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa39bd055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:980
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD57b0c079ea4ea0c933bd1a22a363ba532
SHA1b88e3efbc41d03f78b33b396da77bbaabd28b590
SHA256081ec151f8c40ce586fcf85cb7212164ed037383accf27e477d626f887d1dfa3
SHA512545f4120933b03c2f82932bcc54e450ec4f77b74f33ee20ab1719101ebb18a64f993a47f0ba2212d6a139facf67ec75ec64c7b1af12700789691e990270cc497
-
Filesize
18KB
MD57b0c079ea4ea0c933bd1a22a363ba532
SHA1b88e3efbc41d03f78b33b396da77bbaabd28b590
SHA256081ec151f8c40ce586fcf85cb7212164ed037383accf27e477d626f887d1dfa3
SHA512545f4120933b03c2f82932bcc54e450ec4f77b74f33ee20ab1719101ebb18a64f993a47f0ba2212d6a139facf67ec75ec64c7b1af12700789691e990270cc497
-
Filesize
18KB
MD52b207798cc8c1474c37e6153c54096ca
SHA151ba43e21512ad27373dad161b631ccb653676e8
SHA256cc6eb78a0e931b96f536f266866b687242e34fab3f942b1df24d70fe627116aa
SHA512fa2aca8d4f99c33f0a5a522be5478bb176404023b7da742404d56408dba9701f53928a4fb9077b5f411873162cbd5c7475ccee43e71ad242eda9205a2499e91c
-
Filesize
18KB
MD5f6733bc4f3e2366b72eddd0cea3d8dbc
SHA19527c76f755272e8e62cf71df1bd76bd6ecbcd0b
SHA256a62b56c221e1387a4a825197b37c187852422f06878cd3a1037a49c9e49f5f38
SHA512fc987a23b3bac91ab4f44cda4a3f15451456495f5e979c1b37217b7d36e37a01ba1578323af2e48e871f5ad8f35f27b03f4a043810017397cc257dd49924333d
-
Filesize
18KB
MD5408f465436e9d03a4cbf62fa85f5949b
SHA1c1631e3b7fea285cf40fc011742edcb308d58ca4
SHA2567a4148e70504bc63dca691f69b122b008e958381600ab4371d751d48e9be8530
SHA512a4217300981d6b8cadf507c915c20616fadeeca3c0331dc80c325fae0130b170226c55c8b9a28a84ac57892c8b1cb0fb203386ef20ae472dab45f9ceba64015d
-
Filesize
18KB
MD5bcf90a592cdf520c2097c7fc4febc483
SHA16056dc3dea22b145a8625f00e9b1cff75ea2534b
SHA25618c257a8249bf0ec98493636a24488ed62a90c8148647983543463497f3f2445
SHA512003e0dda1d6546136596a70aa8856bbd63ccd22daafea10106ffeb2e94457c072ea859e4ae5e9f8181fdb5312273c6f14a413c6ca4305dae3955ef7398b142a2
-
Filesize
18KB
MD56d74a3e12d49a334ae451cf0add3ba5a
SHA1af509851eb1b0aeb14ecc912364f11586aa271f3
SHA256be82c042f951b2d51ed5857621c71c88e96ac58e817af829ea46658f5898c900
SHA5126e4f46081c40f0aac3d8adf0fb2d06d31722071c1989b234316b273dd7c870cb2f57208a67f7e81a2d86e67d972daccd2a34839a68d9e2e98285fa7d57b04319
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
22B
MD53e8bb8d3131766d2bcd4725fa77bc813
SHA1d3490f7ebf044f2bab2b3af64f1ade2321da62a1
SHA2569f5948c641dc7c1475cf674b46bf3457709001bb92963477e3643c62557a9d7a
SHA512ff3373cd9d882581528fe817460e4a34a3fa1b2916900f06df0f47ef6972dcdd1c50c78aad08e8b9d17d37d8e0df3fddba268f88369f770365784dd395ebd293
-
Filesize
22B
MD53e8bb8d3131766d2bcd4725fa77bc813
SHA1d3490f7ebf044f2bab2b3af64f1ade2321da62a1
SHA2569f5948c641dc7c1475cf674b46bf3457709001bb92963477e3643c62557a9d7a
SHA512ff3373cd9d882581528fe817460e4a34a3fa1b2916900f06df0f47ef6972dcdd1c50c78aad08e8b9d17d37d8e0df3fddba268f88369f770365784dd395ebd293