Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    25/12/2024, 02:10

General

  • Target

    aefd0c77949ccb2192070d1fb122cad87c1fc3e3c841b1928e3763fadf286337.exe

  • Size

    206KB

  • MD5

    70c771952bc897446d3ddad90541a1e6

  • SHA1

    b00b50a893e4552651c4a5c38cf4bb9aed7a101e

  • SHA256

    aefd0c77949ccb2192070d1fb122cad87c1fc3e3c841b1928e3763fadf286337

  • SHA512

    33d402397289c1a828079dfdaaf3966c4b9720ffb070eeba0d5c23f4a3c6c448e4a3fd3cba2f82c712252ce03d726daabd2c66e97f950a122ffb3d5799bae56d

  • SSDEEP

    3072:UVqoCl/YgjxEufVU0TbTyDDalW49D9fMiSE9CCHGOn54yWgW9tFwyMJjVQbE/FGl:UsLqdufVUNDapD9fMs9u7

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 9 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\aefd0c77949ccb2192070d1fb122cad87c1fc3e3c841b1928e3763fadf286337.exe
    "C:\Users\Admin\AppData\Local\Temp\aefd0c77949ccb2192070d1fb122cad87c1fc3e3c841b1928e3763fadf286337.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2568
    • \??\c:\users\admin\appdata\local\temp\aefd0c77949ccb2192070d1fb122cad87c1fc3e3c841b1928e3763fadf286337.exe 
      c:\users\admin\appdata\local\temp\aefd0c77949ccb2192070d1fb122cad87c1fc3e3c841b1928e3763fadf286337.exe 
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:320
      • C:\Windows\system32\cmd.exe
        "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%cd%' & powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & exit & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:580
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2312
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2764
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2816
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2700
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Services32" /tr '"C:\Users\Admin\AppData\Local\Temp\Services32.exe"' /RU "SYSTEM" & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3064
        • C:\Windows\system32\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "Services32" /tr '"C:\Users\Admin\AppData\Local\Temp\Services32.exe"' /RU "SYSTEM"
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:2936
      • C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1640
        • C:\Windows\system32\cmd.exe
          "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%cd%' & powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & exit & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1792
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:596
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:1288
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:2408
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:812
      • C:\Users\Admin\AppData\Local\Temp\Services32.exe
        "C:\Users\Admin\AppData\Local\Temp\Services32.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2004
        • \??\c:\users\admin\appdata\local\temp\services32.exe 
          c:\users\admin\appdata\local\temp\services32.exe 
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1720
          • C:\Windows\system32\cmd.exe
            "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%cd%' & powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & exit & exit
            5⤵
              PID:1896
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                6⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious use of AdjustPrivilegeToken
                PID:748
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                6⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious use of AdjustPrivilegeToken
                PID:684
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                6⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious use of AdjustPrivilegeToken
                PID:2360
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                6⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious use of AdjustPrivilegeToken
                PID:2324
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Services32" /tr '"C:\Users\Admin\AppData\Local\Temp\Services32.exe"' /RU "SYSTEM" & exit
              5⤵
                PID:1032
                • C:\Windows\system32\schtasks.exe
                  schtasks /create /f /sc onlogon /rl highest /tn "Services32" /tr '"C:\Users\Admin\AppData\Local\Temp\Services32.exe"' /RU "SYSTEM"
                  6⤵
                  • Scheduled Task/Job: Scheduled Task
                  PID:1660
            • C:\Windows\Resources\Themes\icsys.icn.exe
              C:\Windows\Resources\Themes\icsys.icn.exe
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:1656
              • \??\c:\windows\resources\themes\explorer.exe
                c:\windows\resources\themes\explorer.exe
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:2692
        • C:\Windows\Resources\Themes\icsys.icn.exe
          C:\Windows\Resources\Themes\icsys.icn.exe
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2260
          • \??\c:\windows\resources\themes\explorer.exe
            c:\windows\resources\themes\explorer.exe
            3⤵
            • Modifies visiblity of hidden/system files in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in System32 directory
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:768
            • \??\c:\windows\resources\spoolsv.exe
              c:\windows\resources\spoolsv.exe SE
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1404
              • \??\c:\windows\resources\svchost.exe
                c:\windows\resources\svchost.exe
                5⤵
                • Modifies visiblity of hidden/system files in Explorer
                • Executes dropped EXE
                • Loads dropped DLL
                • Adds Run key to start application
                • Drops file in System32 directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:2516
                • \??\c:\windows\resources\spoolsv.exe
                  c:\windows\resources\spoolsv.exe PR
                  6⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:2440
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 02:12 /f
                  6⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:1976
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 02:13 /f
                  6⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:2040
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 02:14 /f
                  6⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:2032
            • C:\Windows\Explorer.exe
              C:\Windows\Explorer.exe
              4⤵
                PID:1668

        Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\Services32.exe

                Filesize

                206KB

                MD5

                70c771952bc897446d3ddad90541a1e6

                SHA1

                b00b50a893e4552651c4a5c38cf4bb9aed7a101e

                SHA256

                aefd0c77949ccb2192070d1fb122cad87c1fc3e3c841b1928e3763fadf286337

                SHA512

                33d402397289c1a828079dfdaaf3966c4b9720ffb070eeba0d5c23f4a3c6c448e4a3fd3cba2f82c712252ce03d726daabd2c66e97f950a122ffb3d5799bae56d

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                Filesize

                7KB

                MD5

                cb5c5817f1aab42d57a15dedfbae93ff

                SHA1

                975e343ab43e85ad6e41325cdefc3914743d6244

                SHA256

                108ac153c475fc1395998386e845dd1964fd94f3413c8a39279e33dac8fea410

                SHA512

                adaa49154c17d0f998b9da0a70112acc91a9a1670fbdf30e698984f0e16578097ae62a4f0e4ae44c48bb0c53977ca11bb1f3a4c8fe7b80a0eb6ebf5af8ae89e9

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                Filesize

                7KB

                MD5

                da4fc6af414e6d53d4efdf8ad70de431

                SHA1

                3db8f155eeeabdb370c57ce284ba1a94eb9cafca

                SHA256

                5d17c9f27d2ebd2b8809837e97e3578f9e8d1b26293c50b339bf08aac98e6359

                SHA512

                50afe8ca2b2cd89365d344d85eaa06edd29a8ef61feb9ff60dd1e667ac60a2e830450f799c780918f858c91f9814ff9237edcd0257f298a7ad93079128907a19

              • \Users\Admin\AppData\Local\Temp\aefd0c77949ccb2192070d1fb122cad87c1fc3e3c841b1928e3763fadf286337.exe 

                Filesize

                71KB

                MD5

                5552f88a40afa2e2fef5acbd590ac812

                SHA1

                5afef5451811830c1ec3108cd7ee66a0418a6186

                SHA256

                9a05d71fc8bbbf8beaa8f993cb0d75cbab06ac4c9bf20fe843cfa034dd56a47f

                SHA512

                6de5db9d4decc44d4dba8b9097b93664d4942f9753ae6c3fd0e92496677ac93f4c37c0ceb8a07cf1b0fbe777f78eedc522b256be14e1cedfa5c3ef2da5fabbde

              • \Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe

                Filesize

                11KB

                MD5

                d1f4a92a1672d7d22a90e2567523d03e

                SHA1

                a1683621e2103e1df1ce22def923e4ef62ddcd11

                SHA256

                48fd7864ad054ee98f30a32006af85dce9f47cc5fccf065e7da41624cf14f94b

                SHA512

                2e6e4dd8ed996ca9c95e7bf225f5b7b567f2a99ae13f637f23b2c959857f9e5ba5833e279b901c0a215cf5692dc6f3e28c47106cd386756e51f5f6f1298f247a

              • \Windows\Resources\Themes\explorer.exe

                Filesize

                135KB

                MD5

                ab83bd8d902e5fdb9992f885ebc660ad

                SHA1

                1a8f8e6f24cdc0c50310d1c9dcd102fc9efc5042

                SHA256

                e69996c29c162e6d302fc7c3c1a178c5496c029c6e4908e7df32102234f2ff1b

                SHA512

                d922eced7a34162f1b983609aa7b2fed6bd1a649caace8a2b93afd5c17e0597386c358afbbf137349838182905cf0b099c4cd2d823b574237678a6d67a1d4969

              • \Windows\Resources\Themes\icsys.icn.exe

                Filesize

                135KB

                MD5

                f2667d617c1c5156004ea365bc759c1c

                SHA1

                10592eb1cd290802867f1fa13470717fa5643f59

                SHA256

                e3aa603a42d20ba4f19f75839e090440cf224410b4bfd60f3aa9b95009a88792

                SHA512

                1cf3faf90dfd6a0834d4d20a825def7c259955ca9b6680fc0a4ff4584e890071655c1a3ed04785cebda52fdb1e6df5f836d4b8d3e4f6c95b5553fe30123ba803

              • \Windows\Resources\spoolsv.exe

                Filesize

                135KB

                MD5

                6133240312430379745b247baafe3bf2

                SHA1

                f43f98b322a79347520b8735a2f0f0d957939d8b

                SHA256

                2e78d11977ef7df3d3e817b7a8104b52980c7a66de9f80c627efec918ce7e6c8

                SHA512

                97f5a6cd6524a1c68c6c07c0e51a31a8916e454cbc632f382a94658c56c97f1af2a4176a0256ec357641112a694cd07a7e2f6173a34a2d85d8b258f5088bc57d

              • \Windows\Resources\svchost.exe

                Filesize

                135KB

                MD5

                a24b93d32ade48a72228c6185ece5bca

                SHA1

                bdb5c64cf0837aebb76c19db697ca2fe90dd03e4

                SHA256

                d0f1ffeca6bb2f488b87ca72edb7e9c798e7ba6ca8894fb88235983442fe4c44

                SHA512

                e9df799f402896ae8f32b4159bd2915ec1b44fce49d90cd5978e5f6f813b14ad139e849d18e79f2c98746da13ab44d602557b2fafe0ec80169303dbb8c843569

              • memory/320-90-0x0000000000770000-0x000000000077C000-memory.dmp

                Filesize

                48KB

              • memory/320-40-0x000007FEF5F53000-0x000007FEF5F54000-memory.dmp

                Filesize

                4KB

              • memory/320-11-0x000000013F940000-0x000000013F956000-memory.dmp

                Filesize

                88KB

              • memory/320-10-0x000007FEF5F53000-0x000007FEF5F54000-memory.dmp

                Filesize

                4KB

              • memory/596-125-0x00000000022D0000-0x00000000022D8000-memory.dmp

                Filesize

                32KB

              • memory/768-174-0x0000000000400000-0x000000000041F000-memory.dmp

                Filesize

                124KB

              • memory/1404-87-0x0000000000400000-0x000000000041F000-memory.dmp

                Filesize

                124KB

              • memory/1640-173-0x00000000008E0000-0x00000000008E6000-memory.dmp

                Filesize

                24KB

              • memory/1640-102-0x000000013FD50000-0x000000013FD58000-memory.dmp

                Filesize

                32KB

              • memory/1656-171-0x0000000000400000-0x000000000041F000-memory.dmp

                Filesize

                124KB

              • memory/1720-114-0x000000013F0B0000-0x000000013F0C6000-memory.dmp

                Filesize

                88KB

              • memory/2004-105-0x0000000000400000-0x000000000041F000-memory.dmp

                Filesize

                124KB

              • memory/2004-172-0x0000000000400000-0x000000000041F000-memory.dmp

                Filesize

                124KB

              • memory/2260-89-0x0000000000400000-0x000000000041F000-memory.dmp

                Filesize

                124KB

              • memory/2312-21-0x000007FEF2860000-0x000007FEF31FD000-memory.dmp

                Filesize

                9.6MB

              • memory/2312-19-0x000007FEF2860000-0x000007FEF31FD000-memory.dmp

                Filesize

                9.6MB

              • memory/2312-16-0x000007FEF2B1E000-0x000007FEF2B1F000-memory.dmp

                Filesize

                4KB

              • memory/2312-17-0x000000001B560000-0x000000001B842000-memory.dmp

                Filesize

                2.9MB

              • memory/2312-18-0x00000000028E0000-0x00000000028E8000-memory.dmp

                Filesize

                32KB

              • memory/2312-22-0x000000000281B000-0x0000000002882000-memory.dmp

                Filesize

                412KB

              • memory/2312-20-0x000007FEF2860000-0x000007FEF31FD000-memory.dmp

                Filesize

                9.6MB

              • memory/2440-86-0x0000000000400000-0x000000000041F000-memory.dmp

                Filesize

                124KB

              • memory/2516-81-0x00000000005D0000-0x00000000005EF000-memory.dmp

                Filesize

                124KB

              • memory/2516-175-0x0000000000400000-0x000000000041F000-memory.dmp

                Filesize

                124KB

              • memory/2568-0-0x0000000000400000-0x000000000041F000-memory.dmp

                Filesize

                124KB

              • memory/2568-88-0x0000000000400000-0x000000000041F000-memory.dmp

                Filesize

                124KB

              • memory/2568-44-0x0000000000390000-0x00000000003AF000-memory.dmp

                Filesize

                124KB

              • memory/2692-170-0x0000000000400000-0x000000000041F000-memory.dmp

                Filesize

                124KB

              • memory/2764-28-0x000000001B590000-0x000000001B872000-memory.dmp

                Filesize

                2.9MB

              • memory/2764-29-0x0000000002870000-0x0000000002878000-memory.dmp

                Filesize

                32KB