Analysis
-
max time kernel
44s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
20-11-2024 12:55
Static task
static1
Behavioral task
behavioral1
Sample
aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.exe
Resource
win10v2004-20241007-en
General
-
Target
aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.exe
-
Size
20.4MB
-
MD5
ff3296e5993fc61ffd441df68838c1a1
-
SHA1
dfe647c95564ce37ec2423a31c2cba986796f73d
-
SHA256
aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d
-
SHA512
4c8ddcab21040eacb07d1c3d840230bbf414712bc44f8a4591ae539ffc55b601838d177340340b4c4f0c148c854c061f373990647e1e35336f0f9ba4f1f01f2c
-
SSDEEP
393216:xrjU2t/X9E3JMUNccjPql0NbgVunl22V5v+8gDRmffwuvu:tjU2p9EZvNdjP6Kbaunldv+8ORmXwuW
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmppid Process 2552 aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp -
Loads dropped DLL 2 IoCs
Processes:
aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.exeaec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmppid Process 2660 aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.exe 2552 aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Drops file in Program Files directory 64 IoCs
Processes:
aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmpdescription ioc Process File created C:\Program Files (x86)\Advanced IP Scanner\is-QAJIR.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-MKG2I.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-18N1T.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-88CJ6.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-OHRI4.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-HV93F.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-I4G5M.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-0AHAR.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-LGDDH.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-LE8G3.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-3UVLI.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-HGQC7.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-4HMSA.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File opened for modification C:\Program Files (x86)\Advanced IP Scanner\unins000.dat aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-0SB04.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-LGGAB.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-NGG89.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-MLE7H.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-S6NGR.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-LPGN1.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-B1D5M.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-VLJT1.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-SVACQ.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-F93VL.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-8VL43.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-71G55.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-3G8CP.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-89DKG.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-DILEU.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-NDFQH.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-SF82P.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-G6H08.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-GNM99.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-15B8V.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-HG78Q.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-E3BV0.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-O9FHI.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-BL44J.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-GL82B.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-BEAGQ.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-SK6IL.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-F6K71.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-SH20L.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\platforms\is-4LUS0.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-ADPMS.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-MK10H.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-0REVT.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-IIRFI.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-LG9TU.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-OUFV5.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-4N5R9.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-NK0NG.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-MS482.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-7QPD8.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-VTOVU.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-CBNCQ.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-FHUPN.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-T6MT2.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-129FS.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-J1J1A.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-NNHRR.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-PM2ES.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-B8M7M.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp File created C:\Program Files (x86)\Advanced IP Scanner\is-K7DFG.tmp aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.exeaec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmppowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid Process 1004 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 1004 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmppid Process 2552 aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.exeaec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmpdescription pid Process procid_target PID 2660 wrote to memory of 2552 2660 aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.exe 29 PID 2660 wrote to memory of 2552 2660 aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.exe 29 PID 2660 wrote to memory of 2552 2660 aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.exe 29 PID 2660 wrote to memory of 2552 2660 aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.exe 29 PID 2660 wrote to memory of 2552 2660 aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.exe 29 PID 2660 wrote to memory of 2552 2660 aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.exe 29 PID 2660 wrote to memory of 2552 2660 aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.exe 29 PID 2552 wrote to memory of 1004 2552 aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp 30 PID 2552 wrote to memory of 1004 2552 aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp 30 PID 2552 wrote to memory of 1004 2552 aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp 30 PID 2552 wrote to memory of 1004 2552 aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.exe"C:\Users\Admin\AppData\Local\Temp\aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Users\Admin\AppData\Local\Temp\is-BCI6U.tmp\aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp"C:\Users\Admin\AppData\Local\Temp\is-BCI6U.tmp\aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp" /SL5="$401AE,18032967,815616,C:\Users\Admin\AppData\Local\Temp\aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\is-V13H0.tmp\ExtractedContent.ps1"3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1004
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD588b009ccacf0eb1b4a141470d3f160c4
SHA1ee0d1a44562ccdedbcde92d232fa541f53826b4b
SHA256d2254ed99166a12ce00f93379142acfcbf9a49af3fb8789e8215b0c1cccb4587
SHA512d07c7b90a12e7e48a90bf450a57e4479ae5bb130efe9950a316d9a7ab9063d94af0f35942925aca41a7c2c149a0f31a075c38dd0b34821f88bd81588660d0be1
-
Filesize
2.9MB
MD5e7db56615c92704e45d5832f1eb94c65
SHA14d36d413e1b76d76a2e0420c70a093bbe460a209
SHA2567e80dde6044a5ae063e01d834953dea9ebf6f83f8ae43b2f407eafc17d6b33c6
SHA51241d807e82d3987fd73107c4cb9a15b5b6992e2fc8f2064d5ed39b88820769ee9236b1d053b419723f89dfa4a0b6ea4d1b6f37aa2334d1542201ff7fb0a6e05a4
-
Filesize
1.6MB
MD5b3411927cc7cd05e02ba64b2a789bbde
SHA1b26cfde4ca74d5d5377889bba5b60b5fc72dda75
SHA2564b036cc9930bb42454172f888b8fde1087797fc0c9d31ab546748bd2496bd3e5
SHA512732c750fa31d31bf4c5143938096feb37df5e18751398babd05c01d0b4e5350238b0de02d0cdfd5ba6d1b942cb305be091aac9fe0aad9fc7ba7e54a4dbc708fd
-
\Users\Admin\AppData\Local\Temp\is-BCI6U.tmp\aec60777678b983d8ab99545478e0a91f40d220c59d477aaf8fac54b9effb55d.tmp
Filesize3.2MB
MD577264dbcb409de0c426bd5088b0fbe09
SHA111c02946ea15eea615ede3ed5597ed223d3879cf
SHA25685c71bb847f0b29db1d790c631d586167942ffceae96605f5673438fe3c8dd1a
SHA5125604a2fee723cea3238aca10dd44e1b1a4d5316a1e2c860619e34b9076fee501e9a9fc22c7e3e3dad1fdc7690f1992a57778b74b40fe6f3307085549ccfc6a83