Overview
overview
7Static
static
3MSVCR100.dll
windows7-x64
MSVCR100.dll
windows10-2004-x64
WebView2Loader.dll
windows7-x64
WebView2Loader.dll
windows10-2004-x64
3exe.exe
windows7-x64
exe.exe
windows10-2004-x64
3i7.exe
windows7-x64
i7.exe
windows10-2004-x64
7jli.dll
windows7-x64
3jli.dll
windows10-2004-x64
3Analysis
-
max time kernel
152s -
max time network
179s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2023 10:04
Static task
static1
Behavioral task
behavioral1
Sample
MSVCR100.dll
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
MSVCR100.dll
Resource
win10v2004-20230915-en
Behavioral task
behavioral3
Sample
WebView2Loader.dll
Resource
win7-20230831-en
Behavioral task
behavioral4
Sample
WebView2Loader.dll
Resource
win10v2004-20230915-en
Behavioral task
behavioral5
Sample
exe.exe
Resource
win7-20230831-en
Behavioral task
behavioral6
Sample
exe.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral7
Sample
i7.exe
Resource
win7-20230831-en
Behavioral task
behavioral8
Sample
i7.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral9
Sample
jli.dll
Resource
win7-20230831-en
Behavioral task
behavioral10
Sample
jli.dll
Resource
win10v2004-20230915-en
General
-
Target
i7.exe
-
Size
15KB
-
MD5
4afcab972e98ecbf855f915b2739f508
-
SHA1
615dc2fa827fab39e16a7e9721f484e7f4d34f8e
-
SHA256
7cc34a5423bd3fc9fa63d20ebece4103e22e4360df5b9caa2b461069dac77f4d
-
SHA512
58258f74d7e35c5a83234a98bc033846be5a65146bd992e738a8678706a18c30759bd405fbb30a296181e2f92acb0219df8979030cc45d1cdec6ac06e8bc00d5
-
SSDEEP
384:Gpsx5cnV21mSHhV8b+lee84SzFnYPLr7aq:GpscnfS/8KUe8jC7aq
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
i7.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000\Control Panel\International\Geo\Nation i7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 15 IoCs
Processes:
LogonUI.exedescription ioc process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "24" LogonUI.exe -
Modifies registry class 1 IoCs
Processes:
i7.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings i7.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 1548 powershell.exe 4304 powershell.exe 440 powershell.exe 5012 powershell.exe 1548 powershell.exe 5012 powershell.exe 440 powershell.exe 4304 powershell.exe 3252 powershell.exe 3252 powershell.exe 4820 powershell.exe 4820 powershell.exe 4892 powershell.exe 4892 powershell.exe 984 powershell.exe 984 powershell.exe 3252 powershell.exe 4820 powershell.exe 4892 powershell.exe 984 powershell.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeshutdown.exeshutdown.exedescription pid process Token: SeDebugPrivilege 1548 powershell.exe Token: SeDebugPrivilege 440 powershell.exe Token: SeDebugPrivilege 5012 powershell.exe Token: SeDebugPrivilege 4304 powershell.exe Token: SeDebugPrivilege 3252 powershell.exe Token: SeDebugPrivilege 4820 powershell.exe Token: SeDebugPrivilege 4892 powershell.exe Token: SeDebugPrivilege 984 powershell.exe Token: SeShutdownPrivilege 1712 shutdown.exe Token: SeRemoteShutdownPrivilege 1712 shutdown.exe Token: SeShutdownPrivilege 4944 shutdown.exe Token: SeRemoteShutdownPrivilege 4944 shutdown.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
LogonUI.exepid process 116 LogonUI.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
i7.execmd.execmd.exedescription pid process target process PID 4720 wrote to memory of 1548 4720 i7.exe powershell.exe PID 4720 wrote to memory of 1548 4720 i7.exe powershell.exe PID 4720 wrote to memory of 1548 4720 i7.exe powershell.exe PID 4720 wrote to memory of 4304 4720 i7.exe powershell.exe PID 4720 wrote to memory of 4304 4720 i7.exe powershell.exe PID 4720 wrote to memory of 4304 4720 i7.exe powershell.exe PID 4720 wrote to memory of 5012 4720 i7.exe powershell.exe PID 4720 wrote to memory of 5012 4720 i7.exe powershell.exe PID 4720 wrote to memory of 5012 4720 i7.exe powershell.exe PID 4720 wrote to memory of 440 4720 i7.exe powershell.exe PID 4720 wrote to memory of 440 4720 i7.exe powershell.exe PID 4720 wrote to memory of 440 4720 i7.exe powershell.exe PID 4720 wrote to memory of 2320 4720 i7.exe cmd.exe PID 4720 wrote to memory of 2320 4720 i7.exe cmd.exe PID 4720 wrote to memory of 2320 4720 i7.exe cmd.exe PID 4720 wrote to memory of 3252 4720 i7.exe powershell.exe PID 4720 wrote to memory of 3252 4720 i7.exe powershell.exe PID 4720 wrote to memory of 3252 4720 i7.exe powershell.exe PID 4720 wrote to memory of 4820 4720 i7.exe powershell.exe PID 4720 wrote to memory of 4820 4720 i7.exe powershell.exe PID 4720 wrote to memory of 4820 4720 i7.exe powershell.exe PID 4720 wrote to memory of 984 4720 i7.exe powershell.exe PID 4720 wrote to memory of 984 4720 i7.exe powershell.exe PID 4720 wrote to memory of 984 4720 i7.exe powershell.exe PID 4720 wrote to memory of 4892 4720 i7.exe powershell.exe PID 4720 wrote to memory of 4892 4720 i7.exe powershell.exe PID 4720 wrote to memory of 4892 4720 i7.exe powershell.exe PID 2320 wrote to memory of 1712 2320 cmd.exe shutdown.exe PID 2320 wrote to memory of 1712 2320 cmd.exe shutdown.exe PID 2320 wrote to memory of 1712 2320 cmd.exe shutdown.exe PID 4720 wrote to memory of 3368 4720 i7.exe cmd.exe PID 4720 wrote to memory of 3368 4720 i7.exe cmd.exe PID 4720 wrote to memory of 3368 4720 i7.exe cmd.exe PID 3368 wrote to memory of 4944 3368 cmd.exe shutdown.exe PID 3368 wrote to memory of 4944 3368 cmd.exe shutdown.exe PID 3368 wrote to memory of 4944 3368 cmd.exe shutdown.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\i7.exe"C:\Users\Admin\AppData\Local\Temp\i7.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionProcess Users\Admin\AppData\Local\Temp.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1548 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionProcess cmd.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4304 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionProcess powershell.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5012 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:440 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\win.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\SysWOW64\shutdown.exeSHUTDOWN -r -f -t 603⤵
- Suspicious use of AdjustPrivilegeToken
PID:1712 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionProcess cmd.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4820 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionProcess Users\Admin\AppData\Local\Temp.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3252 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionProcess powershell.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:984 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4892 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\win.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Windows\SysWOW64\shutdown.exeSHUTDOWN -r -f -t 603⤵
- Suspicious use of AdjustPrivilegeToken
PID:4944
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa39b8855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:116
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD53c380ef500f0e5d44d5664249d51a935
SHA1be120b7bfb228ce763bc676f29b238b272d3bf1f
SHA2561c40154d13ad49ab7fd05bf5ca9102f9cac16be3dcc832e643309fc29073bf6e
SHA512bdd23198629d3a9c9ccf8335ffe0bed1443be52e875389c69237cdb2b3985447a04a1a5a710fdfd6e70c615cdc6da8c64a6a1a0c2a607be5a66bb929d5338f3b
-
Filesize
18KB
MD54fef0484557598a0f6480b769eca764f
SHA1df8221befc48ab75401468b9e1a5a9ca5affd06e
SHA256588af496792c3051778d124d4aae6c290cf32d336cc8c345ed1b4b0378332c99
SHA512535704e8c2b3cb06a8d043898913f4fbf7e26fbaaca4fa0b1bf379e79e51c6d0178331e0cb78b6318f515270a179668ac1efdfa585d478c7185761810554c78c
-
Filesize
18KB
MD54fef0484557598a0f6480b769eca764f
SHA1df8221befc48ab75401468b9e1a5a9ca5affd06e
SHA256588af496792c3051778d124d4aae6c290cf32d336cc8c345ed1b4b0378332c99
SHA512535704e8c2b3cb06a8d043898913f4fbf7e26fbaaca4fa0b1bf379e79e51c6d0178331e0cb78b6318f515270a179668ac1efdfa585d478c7185761810554c78c
-
Filesize
18KB
MD56c5c02c7532cb105f2566952e03b9c71
SHA15fa5897c6fc90bdea6773d3493d883e2b934451c
SHA2565fc963e4612e1b4d8d67f5bc1b6126871ba20fe172987d9d180b50182aed7ffc
SHA512b966ab2bc800e654cbbb7983c6f5015b20f699c4bd1e41b6a358dd505e536c96fd6551a3f19a28ab930d7d4d129560203c1f3760635ebee2d2301137fde61e75
-
Filesize
18KB
MD56c5c02c7532cb105f2566952e03b9c71
SHA15fa5897c6fc90bdea6773d3493d883e2b934451c
SHA2565fc963e4612e1b4d8d67f5bc1b6126871ba20fe172987d9d180b50182aed7ffc
SHA512b966ab2bc800e654cbbb7983c6f5015b20f699c4bd1e41b6a358dd505e536c96fd6551a3f19a28ab930d7d4d129560203c1f3760635ebee2d2301137fde61e75
-
Filesize
18KB
MD5b5fb5e7e4c8ed59584402f543757fc3d
SHA1f4aa4740044c1f88689ad79c469786d5c1f7c2f6
SHA2567a8f02f096f9502a7ea2b4e3cdee18c6069bf493e3ce593b50fd7df0331f7e3e
SHA512c275425a6a45b246c7e687e425f04c8b827f7f51e7c5f64f8f6422343686fa78455c6175a88327cc256b5638e68064db9c813001daed69fdc393c9ad26d54992
-
Filesize
18KB
MD5501417b34ec19ec178271b2834504338
SHA171e12439404d372c863b569fc305165acb448287
SHA256d42fa6ce238d8c1e98971a74307dc9d45d3300a8e6267229e3ea9afeb9a7bcf1
SHA512ef1a9c175746e8c83ff8be598d46ecd4cbe97fd9ca843939be32739cacac4adcc301833b7f4ea33cc5a0697d5de6f4f977e0b1b2821d3c56284c2693c8ecb2ed
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
22B
MD53e8bb8d3131766d2bcd4725fa77bc813
SHA1d3490f7ebf044f2bab2b3af64f1ade2321da62a1
SHA2569f5948c641dc7c1475cf674b46bf3457709001bb92963477e3643c62557a9d7a
SHA512ff3373cd9d882581528fe817460e4a34a3fa1b2916900f06df0f47ef6972dcdd1c50c78aad08e8b9d17d37d8e0df3fddba268f88369f770365784dd395ebd293
-
Filesize
22B
MD53e8bb8d3131766d2bcd4725fa77bc813
SHA1d3490f7ebf044f2bab2b3af64f1ade2321da62a1
SHA2569f5948c641dc7c1475cf674b46bf3457709001bb92963477e3643c62557a9d7a
SHA512ff3373cd9d882581528fe817460e4a34a3fa1b2916900f06df0f47ef6972dcdd1c50c78aad08e8b9d17d37d8e0df3fddba268f88369f770365784dd395ebd293