Analysis
-
max time kernel
95s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
08/09/2024, 09:01
Static task
static1
Behavioral task
behavioral1
Sample
4faa7e816da417ee21ebca031f59db30N.exe
Resource
win7-20240903-en
General
-
Target
4faa7e816da417ee21ebca031f59db30N.exe
-
Size
635KB
-
MD5
4faa7e816da417ee21ebca031f59db30
-
SHA1
eead27b9eef069ff2cb75b792cb1509bbd481abe
-
SHA256
719a08df48b666367dca6ef4d23d1d040bb2a007d398ce7003a4a30e4c983806
-
SHA512
7eea1cba5f8bb3b445c08dc48a1c5c3062e8064a96a2583cce80eaaf02fe3a281cce63d07b22f3e0f606f38f9447b3963c9465c5cb42d37214429ec234683722
-
SSDEEP
12288:JE0/Fu9b4Ng7FvR3ZJKW3GmMalLxnhFdj583aqAvSQbiDkw:j/Fu9b4Ng7FvdKSGmZV9xvSj
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4328 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation 4faa7e816da417ee21ebca031f59db30N.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\apihost.exe.lnk 4faa7e816da417ee21ebca031f59db30N.exe -
Executes dropped EXE 1 IoCs
pid Process 2264 apihost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4faa7e816da417ee21ebca031f59db30N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language apihost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4644 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3444 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2264 apihost.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4328 powershell.exe 4328 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1984 4faa7e816da417ee21ebca031f59db30N.exe Token: SeDebugPrivilege 4328 powershell.exe Token: SeDebugPrivilege 2264 apihost.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1984 wrote to memory of 4328 1984 4faa7e816da417ee21ebca031f59db30N.exe 86 PID 1984 wrote to memory of 4328 1984 4faa7e816da417ee21ebca031f59db30N.exe 86 PID 1984 wrote to memory of 4328 1984 4faa7e816da417ee21ebca031f59db30N.exe 86 PID 1984 wrote to memory of 3444 1984 4faa7e816da417ee21ebca031f59db30N.exe 87 PID 1984 wrote to memory of 3444 1984 4faa7e816da417ee21ebca031f59db30N.exe 87 PID 1984 wrote to memory of 3444 1984 4faa7e816da417ee21ebca031f59db30N.exe 87 PID 1984 wrote to memory of 2264 1984 4faa7e816da417ee21ebca031f59db30N.exe 90 PID 1984 wrote to memory of 2264 1984 4faa7e816da417ee21ebca031f59db30N.exe 90 PID 1984 wrote to memory of 2264 1984 4faa7e816da417ee21ebca031f59db30N.exe 90 PID 1984 wrote to memory of 848 1984 4faa7e816da417ee21ebca031f59db30N.exe 91 PID 1984 wrote to memory of 848 1984 4faa7e816da417ee21ebca031f59db30N.exe 91 PID 1984 wrote to memory of 848 1984 4faa7e816da417ee21ebca031f59db30N.exe 91 PID 848 wrote to memory of 4644 848 cmd.exe 93 PID 848 wrote to memory of 4644 848 cmd.exe 93 PID 848 wrote to memory of 4644 848 cmd.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\4faa7e816da417ee21ebca031f59db30N.exe"C:\Users\Admin\AppData\Local\Temp\4faa7e816da417ee21ebca031f59db30N.exe"1⤵
- Checks computer location settings
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\ACCApi'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4328
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /tn AccSys /tr "C:\Users\Admin\AppData\Local\ACCApi\apihost.exe" /st 09:06 /du 23:59 /sc daily /ri 1 /f2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3444
-
-
C:\Users\Admin\AppData\Local\ACCApi\apihost.exe"C:\Users\Admin\AppData\Local\ACCApi\apihost.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpE5AD.tmp.cmd""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\SysWOW64\timeout.exetimeout 63⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4644
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
735KB
MD542378a0c42d3213f313923d6e835ef5d
SHA1ed33f5cb42e3fc9828d433a40e2b7bfdc48a7e94
SHA25698aa060fcf61b742af3aafea86ba3c63e6c3f2889e38d36c3f7a9407e4aa16a7
SHA512e71ab565d5bdc5261565ea9dcdc78018ae904b391e582cb6619ad1f80002ccec572bb9b3a9a4bd0cffebd5bc8c0223faa58183dd44f46bc6ea38f9769deba767
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
185B
MD5a5274fe6c15dc2965c3f01b34a2652e9
SHA185b853ebbc07bd6512132585d3f305e1100c4172
SHA25682144c7d387da079084adb0741bba10fbc2417e4ee665882e1346248f5157f25
SHA512fee0cff0c775606a52cec61722e49bf3bba5005108cb6a6bab47090b0c60e08e0e3c02718faf0ec9eccc6a6bb65d076306c7d1b71137843a692466b5208e7f05