Analysis
-
max time kernel
44s -
max time network
34s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-09-2024 06:49
Static task
static1
Behavioral task
behavioral1
Sample
049ccb277f6c9e2816347b2d51df7ba0N.exe
Resource
win10v2004-20240802-en
General
-
Target
049ccb277f6c9e2816347b2d51df7ba0N.exe
-
Size
4.3MB
-
MD5
049ccb277f6c9e2816347b2d51df7ba0
-
SHA1
b78da518b845bacca6ecd4595f751a8e6c41c4d6
-
SHA256
dbd90ffa51b2ec9e716642d651d5740f2a9e376db28b217dbc31ab89b5362409
-
SHA512
4250cf0ca6815f97265eb7924095c84a8fe41e463bcf172802e72ba5c045f999f23411a994a21d73cab270fe22287e44b33d5314f5b120ab5fad79c53e8a4559
-
SSDEEP
98304:gC11IMjItWMFAetMtXjxhmZrC11IMjItWMFAetMtXjxhmZY4T:ghSMFjO7mZrhSMFjO7mZY
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3524 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation 049ccb277f6c9e2816347b2d51df7ba0N.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation 049ccb277f6c9e2816347b2d51df7ba0N.exe -
Executes dropped EXE 2 IoCs
pid Process 1652 ._cache_049ccb277f6c9e2816347b2d51df7ba0N.exe 2592 Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 049ccb277f6c9e2816347b2d51df7ba0N.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 6000 set thread context of 1764 6000 049ccb277f6c9e2816347b2d51df7ba0N.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 049ccb277f6c9e2816347b2d51df7ba0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 049ccb277f6c9e2816347b2d51df7ba0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_049ccb277f6c9e2816347b2d51df7ba0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 049ccb277f6c9e2816347b2d51df7ba0N.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 6000 049ccb277f6c9e2816347b2d51df7ba0N.exe 6000 049ccb277f6c9e2816347b2d51df7ba0N.exe 6000 049ccb277f6c9e2816347b2d51df7ba0N.exe 6000 049ccb277f6c9e2816347b2d51df7ba0N.exe 6000 049ccb277f6c9e2816347b2d51df7ba0N.exe 6000 049ccb277f6c9e2816347b2d51df7ba0N.exe 6000 049ccb277f6c9e2816347b2d51df7ba0N.exe 3524 powershell.exe 3524 powershell.exe 2592 Synaptics.exe 2592 Synaptics.exe 2592 Synaptics.exe 2592 Synaptics.exe 2592 Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 6000 049ccb277f6c9e2816347b2d51df7ba0N.exe Token: SeDebugPrivilege 3524 powershell.exe Token: SeDebugPrivilege 2592 Synaptics.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1652 ._cache_049ccb277f6c9e2816347b2d51df7ba0N.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 6000 wrote to memory of 3524 6000 049ccb277f6c9e2816347b2d51df7ba0N.exe 94 PID 6000 wrote to memory of 3524 6000 049ccb277f6c9e2816347b2d51df7ba0N.exe 94 PID 6000 wrote to memory of 3524 6000 049ccb277f6c9e2816347b2d51df7ba0N.exe 94 PID 6000 wrote to memory of 1764 6000 049ccb277f6c9e2816347b2d51df7ba0N.exe 96 PID 6000 wrote to memory of 1764 6000 049ccb277f6c9e2816347b2d51df7ba0N.exe 96 PID 6000 wrote to memory of 1764 6000 049ccb277f6c9e2816347b2d51df7ba0N.exe 96 PID 6000 wrote to memory of 1764 6000 049ccb277f6c9e2816347b2d51df7ba0N.exe 96 PID 6000 wrote to memory of 1764 6000 049ccb277f6c9e2816347b2d51df7ba0N.exe 96 PID 6000 wrote to memory of 1764 6000 049ccb277f6c9e2816347b2d51df7ba0N.exe 96 PID 6000 wrote to memory of 1764 6000 049ccb277f6c9e2816347b2d51df7ba0N.exe 96 PID 6000 wrote to memory of 1764 6000 049ccb277f6c9e2816347b2d51df7ba0N.exe 96 PID 6000 wrote to memory of 1764 6000 049ccb277f6c9e2816347b2d51df7ba0N.exe 96 PID 6000 wrote to memory of 1764 6000 049ccb277f6c9e2816347b2d51df7ba0N.exe 96 PID 6000 wrote to memory of 1764 6000 049ccb277f6c9e2816347b2d51df7ba0N.exe 96 PID 1764 wrote to memory of 1652 1764 049ccb277f6c9e2816347b2d51df7ba0N.exe 97 PID 1764 wrote to memory of 1652 1764 049ccb277f6c9e2816347b2d51df7ba0N.exe 97 PID 1764 wrote to memory of 1652 1764 049ccb277f6c9e2816347b2d51df7ba0N.exe 97 PID 1764 wrote to memory of 2592 1764 049ccb277f6c9e2816347b2d51df7ba0N.exe 101 PID 1764 wrote to memory of 2592 1764 049ccb277f6c9e2816347b2d51df7ba0N.exe 101 PID 1764 wrote to memory of 2592 1764 049ccb277f6c9e2816347b2d51df7ba0N.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\049ccb277f6c9e2816347b2d51df7ba0N.exe"C:\Users\Admin\AppData\Local\Temp\049ccb277f6c9e2816347b2d51df7ba0N.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:6000 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\049ccb277f6c9e2816347b2d51df7ba0N.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3524
-
-
C:\Users\Admin\AppData\Local\Temp\049ccb277f6c9e2816347b2d51df7ba0N.exe"C:\Users\Admin\AppData\Local\Temp\049ccb277f6c9e2816347b2d51df7ba0N.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Users\Admin\AppData\Local\Temp\._cache_049ccb277f6c9e2816347b2d51df7ba0N.exe"C:\Users\Admin\AppData\Local\Temp\._cache_049ccb277f6c9e2816347b2d51df7ba0N.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1652
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\SwitchTrace.cmd" "1⤵PID:5288
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\SwitchTrace.cmd" "1⤵PID:4260
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\SwitchTrace.cmd" "1⤵PID:2468
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\SwitchTrace.cmd" "1⤵PID:2912
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\SwitchTrace.cmd" "1⤵PID:5540
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\SwitchTrace.cmd" "1⤵PID:4860
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.3MB
MD5049ccb277f6c9e2816347b2d51df7ba0
SHA1b78da518b845bacca6ecd4595f751a8e6c41c4d6
SHA256dbd90ffa51b2ec9e716642d651d5740f2a9e376db28b217dbc31ab89b5362409
SHA5124250cf0ca6815f97265eb7924095c84a8fe41e463bcf172802e72ba5c045f999f23411a994a21d73cab270fe22287e44b33d5314f5b120ab5fad79c53e8a4559
-
Filesize
483KB
MD587705ce8d428c8701a1efa3669cb5135
SHA13d2022f4950b549bf238bf285aa6ac0dc0c075e3
SHA256543001345cedb9f6962494aafd531be8c1427876b07f339365fd7b20c18fcdce
SHA512374bd7e76c0341ad3cba5b1f4d949b246b584f227c8c6461cc4798781fe6b8e8e6b64556d3c6bf94cac2aa4b06ccf10bc0b373a7594bbf117a50b5113f75c9d4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82