Analysis

  • max time kernel
    86s
  • max time network
    92s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-09-2023 13:51

Errors

Reason
Machine shutdown

General

  • Target

    i7.exe

  • Size

    15KB

  • MD5

    4afcab972e98ecbf855f915b2739f508

  • SHA1

    615dc2fa827fab39e16a7e9721f484e7f4d34f8e

  • SHA256

    7cc34a5423bd3fc9fa63d20ebece4103e22e4360df5b9caa2b461069dac77f4d

  • SHA512

    58258f74d7e35c5a83234a98bc033846be5a65146bd992e738a8678706a18c30759bd405fbb30a296181e2f92acb0219df8979030cc45d1cdec6ac06e8bc00d5

  • SSDEEP

    384:Gpsx5cnV21mSHhV8b+lee84SzFnYPLr7aq:GpscnfS/8KUe8jC7aq

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\i7.exe
    "C:\Users\Admin\AppData\Local\Temp\i7.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3092
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionProcess Users\Admin\AppData\Local\Temp.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4364
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionProcess cmd.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:536
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionProcess powershell.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2912
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4076
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\win.bat"
      2⤵
        PID:4556
        • C:\Windows\SysWOW64\shutdown.exe
          SHUTDOWN -r -f -t 60
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4216
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionProcess Users\Admin\AppData\Local\Temp.exe
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2724
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionProcess cmd.exe
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3680
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionProcess powershell.exe
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1052
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2280
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C "C:\Users\win.bat"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3820
        • C:\Windows\SysWOW64\shutdown.exe
          SHUTDOWN -r -f -t 60
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:60
    • C:\Windows\System32\sihclient.exe
      C:\Windows\System32\sihclient.exe /cv O0C9h+V52EKoJ3Kjq3qTgA.0.1
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:4556
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x4 /state0:0xa39bd055 /state1:0x41c64e6d
      1⤵
      • Modifies data under HKEY_USERS
      • Suspicious use of SetWindowsHookEx
      PID:980

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      7b0c079ea4ea0c933bd1a22a363ba532

      SHA1

      b88e3efbc41d03f78b33b396da77bbaabd28b590

      SHA256

      081ec151f8c40ce586fcf85cb7212164ed037383accf27e477d626f887d1dfa3

      SHA512

      545f4120933b03c2f82932bcc54e450ec4f77b74f33ee20ab1719101ebb18a64f993a47f0ba2212d6a139facf67ec75ec64c7b1af12700789691e990270cc497

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      7b0c079ea4ea0c933bd1a22a363ba532

      SHA1

      b88e3efbc41d03f78b33b396da77bbaabd28b590

      SHA256

      081ec151f8c40ce586fcf85cb7212164ed037383accf27e477d626f887d1dfa3

      SHA512

      545f4120933b03c2f82932bcc54e450ec4f77b74f33ee20ab1719101ebb18a64f993a47f0ba2212d6a139facf67ec75ec64c7b1af12700789691e990270cc497

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      2b207798cc8c1474c37e6153c54096ca

      SHA1

      51ba43e21512ad27373dad161b631ccb653676e8

      SHA256

      cc6eb78a0e931b96f536f266866b687242e34fab3f942b1df24d70fe627116aa

      SHA512

      fa2aca8d4f99c33f0a5a522be5478bb176404023b7da742404d56408dba9701f53928a4fb9077b5f411873162cbd5c7475ccee43e71ad242eda9205a2499e91c

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      f6733bc4f3e2366b72eddd0cea3d8dbc

      SHA1

      9527c76f755272e8e62cf71df1bd76bd6ecbcd0b

      SHA256

      a62b56c221e1387a4a825197b37c187852422f06878cd3a1037a49c9e49f5f38

      SHA512

      fc987a23b3bac91ab4f44cda4a3f15451456495f5e979c1b37217b7d36e37a01ba1578323af2e48e871f5ad8f35f27b03f4a043810017397cc257dd49924333d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      408f465436e9d03a4cbf62fa85f5949b

      SHA1

      c1631e3b7fea285cf40fc011742edcb308d58ca4

      SHA256

      7a4148e70504bc63dca691f69b122b008e958381600ab4371d751d48e9be8530

      SHA512

      a4217300981d6b8cadf507c915c20616fadeeca3c0331dc80c325fae0130b170226c55c8b9a28a84ac57892c8b1cb0fb203386ef20ae472dab45f9ceba64015d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      bcf90a592cdf520c2097c7fc4febc483

      SHA1

      6056dc3dea22b145a8625f00e9b1cff75ea2534b

      SHA256

      18c257a8249bf0ec98493636a24488ed62a90c8148647983543463497f3f2445

      SHA512

      003e0dda1d6546136596a70aa8856bbd63ccd22daafea10106ffeb2e94457c072ea859e4ae5e9f8181fdb5312273c6f14a413c6ca4305dae3955ef7398b142a2

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      6d74a3e12d49a334ae451cf0add3ba5a

      SHA1

      af509851eb1b0aeb14ecc912364f11586aa271f3

      SHA256

      be82c042f951b2d51ed5857621c71c88e96ac58e817af829ea46658f5898c900

      SHA512

      6e4f46081c40f0aac3d8adf0fb2d06d31722071c1989b234316b273dd7c870cb2f57208a67f7e81a2d86e67d972daccd2a34839a68d9e2e98285fa7d57b04319

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_iqxbsor0.n51.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\win.bat

      Filesize

      22B

      MD5

      3e8bb8d3131766d2bcd4725fa77bc813

      SHA1

      d3490f7ebf044f2bab2b3af64f1ade2321da62a1

      SHA256

      9f5948c641dc7c1475cf674b46bf3457709001bb92963477e3643c62557a9d7a

      SHA512

      ff3373cd9d882581528fe817460e4a34a3fa1b2916900f06df0f47ef6972dcdd1c50c78aad08e8b9d17d37d8e0df3fddba268f88369f770365784dd395ebd293

    • C:\Users\win.bat

      Filesize

      22B

      MD5

      3e8bb8d3131766d2bcd4725fa77bc813

      SHA1

      d3490f7ebf044f2bab2b3af64f1ade2321da62a1

      SHA256

      9f5948c641dc7c1475cf674b46bf3457709001bb92963477e3643c62557a9d7a

      SHA512

      ff3373cd9d882581528fe817460e4a34a3fa1b2916900f06df0f47ef6972dcdd1c50c78aad08e8b9d17d37d8e0df3fddba268f88369f770365784dd395ebd293

    • memory/536-12-0x0000000002A30000-0x0000000002A40000-memory.dmp

      Filesize

      64KB

    • memory/536-125-0x0000000007720000-0x000000000772E000-memory.dmp

      Filesize

      56KB

    • memory/536-112-0x0000000072EF0000-0x00000000736A0000-memory.dmp

      Filesize

      7.7MB

    • memory/536-5-0x00000000053C0000-0x00000000059E8000-memory.dmp

      Filesize

      6.2MB

    • memory/536-108-0x0000000007B40000-0x00000000081BA000-memory.dmp

      Filesize

      6.5MB

    • memory/536-115-0x0000000002A30000-0x0000000002A40000-memory.dmp

      Filesize

      64KB

    • memory/536-4-0x0000000072EF0000-0x00000000736A0000-memory.dmp

      Filesize

      7.7MB

    • memory/536-73-0x000000006F780000-0x000000006F7CC000-memory.dmp

      Filesize

      304KB

    • memory/536-114-0x00000000076F0000-0x0000000007701000-memory.dmp

      Filesize

      68KB

    • memory/536-2-0x00000000028E0000-0x0000000002916000-memory.dmp

      Filesize

      216KB

    • memory/536-119-0x0000000002A30000-0x0000000002A40000-memory.dmp

      Filesize

      64KB

    • memory/536-57-0x0000000002A30000-0x0000000002A40000-memory.dmp

      Filesize

      64KB

    • memory/536-7-0x0000000002A30000-0x0000000002A40000-memory.dmp

      Filesize

      64KB

    • memory/536-60-0x00000000067E0000-0x0000000006812000-memory.dmp

      Filesize

      200KB

    • memory/536-62-0x000000007F860000-0x000000007F870000-memory.dmp

      Filesize

      64KB

    • memory/1052-139-0x0000000072EF0000-0x00000000736A0000-memory.dmp

      Filesize

      7.7MB

    • memory/1052-136-0x0000000004AF0000-0x0000000004B00000-memory.dmp

      Filesize

      64KB

    • memory/1052-135-0x0000000004AF0000-0x0000000004B00000-memory.dmp

      Filesize

      64KB

    • memory/2280-137-0x0000000072EF0000-0x00000000736A0000-memory.dmp

      Filesize

      7.7MB

    • memory/2724-132-0x0000000004E70000-0x0000000004E80000-memory.dmp

      Filesize

      64KB

    • memory/2724-131-0x0000000072EF0000-0x00000000736A0000-memory.dmp

      Filesize

      7.7MB

    • memory/2912-8-0x00000000030A0000-0x00000000030B0000-memory.dmp

      Filesize

      64KB

    • memory/2912-16-0x00000000030A0000-0x00000000030B0000-memory.dmp

      Filesize

      64KB

    • memory/2912-96-0x0000000072EF0000-0x00000000736A0000-memory.dmp

      Filesize

      7.7MB

    • memory/2912-98-0x000000006F780000-0x000000006F7CC000-memory.dmp

      Filesize

      304KB

    • memory/2912-97-0x000000007F790000-0x000000007F7A0000-memory.dmp

      Filesize

      64KB

    • memory/2912-14-0x00000000060B0000-0x0000000006116000-memory.dmp

      Filesize

      408KB

    • memory/2912-3-0x0000000072EF0000-0x00000000736A0000-memory.dmp

      Filesize

      7.7MB

    • memory/2912-116-0x00000000030A0000-0x00000000030B0000-memory.dmp

      Filesize

      64KB

    • memory/2912-111-0x0000000007ED0000-0x0000000007F66000-memory.dmp

      Filesize

      600KB

    • memory/2912-122-0x00000000030A0000-0x00000000030B0000-memory.dmp

      Filesize

      64KB

    • memory/3092-0-0x00000000016C0000-0x000000000216B000-memory.dmp

      Filesize

      10.7MB

    • memory/3092-263-0x00000000016C0000-0x000000000216B000-memory.dmp

      Filesize

      10.7MB

    • memory/3092-127-0x00000000016C0000-0x000000000216B000-memory.dmp

      Filesize

      10.7MB

    • memory/3092-1-0x0000000001470000-0x0000000001471000-memory.dmp

      Filesize

      4KB

    • memory/3680-138-0x0000000003110000-0x0000000003120000-memory.dmp

      Filesize

      64KB

    • memory/3680-134-0x0000000003110000-0x0000000003120000-memory.dmp

      Filesize

      64KB

    • memory/3680-133-0x0000000072EF0000-0x00000000736A0000-memory.dmp

      Filesize

      7.7MB

    • memory/4076-110-0x00000000078C0000-0x00000000078CA000-memory.dmp

      Filesize

      40KB

    • memory/4076-17-0x0000000005F10000-0x0000000006264000-memory.dmp

      Filesize

      3.3MB

    • memory/4076-6-0x0000000072EF0000-0x00000000736A0000-memory.dmp

      Filesize

      7.7MB

    • memory/4076-118-0x0000000002C60000-0x0000000002C70000-memory.dmp

      Filesize

      64KB

    • memory/4076-10-0x0000000002C60000-0x0000000002C70000-memory.dmp

      Filesize

      64KB

    • memory/4076-13-0x00000000054F0000-0x0000000005556000-memory.dmp

      Filesize

      408KB

    • memory/4076-128-0x0000000007B90000-0x0000000007BAA000-memory.dmp

      Filesize

      104KB

    • memory/4076-11-0x0000000005450000-0x0000000005472000-memory.dmp

      Filesize

      136KB

    • memory/4076-120-0x0000000002C60000-0x0000000002C70000-memory.dmp

      Filesize

      64KB

    • memory/4076-113-0x0000000072EF0000-0x00000000736A0000-memory.dmp

      Filesize

      7.7MB

    • memory/4076-55-0x0000000006530000-0x000000000654E000-memory.dmp

      Filesize

      120KB

    • memory/4076-59-0x0000000002C60000-0x0000000002C70000-memory.dmp

      Filesize

      64KB

    • memory/4076-75-0x000000006F780000-0x000000006F7CC000-memory.dmp

      Filesize

      304KB

    • memory/4076-95-0x000000007F1C0000-0x000000007F1D0000-memory.dmp

      Filesize

      64KB

    • memory/4364-91-0x0000000006C40000-0x0000000006CE3000-memory.dmp

      Filesize

      652KB

    • memory/4364-74-0x000000007F6E0000-0x000000007F6F0000-memory.dmp

      Filesize

      64KB

    • memory/4364-72-0x0000000006010000-0x000000000602E000-memory.dmp

      Filesize

      120KB

    • memory/4364-58-0x0000000004600000-0x0000000004610000-memory.dmp

      Filesize

      64KB

    • memory/4364-61-0x000000006F780000-0x000000006F7CC000-memory.dmp

      Filesize

      304KB

    • memory/4364-56-0x0000000005FC0000-0x000000000600C000-memory.dmp

      Filesize

      304KB

    • memory/4364-109-0x0000000006D40000-0x0000000006D5A000-memory.dmp

      Filesize

      104KB

    • memory/4364-23-0x0000000072EF0000-0x00000000736A0000-memory.dmp

      Filesize

      7.7MB

    • memory/4364-130-0x0000000007060000-0x0000000007068000-memory.dmp

      Filesize

      32KB

    • memory/4364-129-0x0000000072EF0000-0x00000000736A0000-memory.dmp

      Filesize

      7.7MB

    • memory/4364-15-0x0000000004600000-0x0000000004610000-memory.dmp

      Filesize

      64KB

    • memory/4364-117-0x0000000004600000-0x0000000004610000-memory.dmp

      Filesize

      64KB

    • memory/4364-126-0x0000000006F80000-0x0000000006F94000-memory.dmp

      Filesize

      80KB

    • memory/4364-9-0x0000000004600000-0x0000000004610000-memory.dmp

      Filesize

      64KB

    • memory/4364-121-0x0000000004600000-0x0000000004610000-memory.dmp

      Filesize

      64KB