Analysis
-
max time kernel
128s -
max time network
103s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
12/06/2024, 21:46
Static task
static1
Behavioral task
behavioral1
Sample
GTweak.exe
Resource
win10v2004-20240611-en
General
-
Target
GTweak.exe
-
Size
2.0MB
-
MD5
f39e25a531547d491058b65987601a08
-
SHA1
2aff7da8a4b750885426410ecba9b16e10ccaa9b
-
SHA256
6e340e96092a63bc7155da8c95dcb8e53917a29c6b9e0e426cf45501aa4743d1
-
SHA512
1b6871251e08eae53abf8fc2ed7bc9af1cfc4b672c9986c7962fd525d5dff266551d7e0e1d5aee9f0909e1229571b275cba13706888c1f3806a60468b598891a
-
SSDEEP
49152:voiu/jCF/nrH1LkOVUQkqXfd+/9AqAanTmV1:voiu74/nrVgCkqXf0FPAWW
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\Control Panel\International\Geo\Nation GTweak.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: GTweak.exe File opened (read-only) \??\T: GTweak.exe File opened (read-only) \??\H: GTweak.exe File opened (read-only) \??\I: GTweak.exe File opened (read-only) \??\J: GTweak.exe File opened (read-only) \??\M: GTweak.exe File opened (read-only) \??\N: GTweak.exe File opened (read-only) \??\O: GTweak.exe File opened (read-only) \??\V: GTweak.exe File opened (read-only) \??\Z: GTweak.exe File opened (read-only) \??\X: GTweak.exe File opened (read-only) \??\Y: GTweak.exe File opened (read-only) \??\E: GTweak.exe File opened (read-only) \??\K: GTweak.exe File opened (read-only) \??\L: GTweak.exe File opened (read-only) \??\P: GTweak.exe File opened (read-only) \??\Q: GTweak.exe File opened (read-only) \??\U: GTweak.exe File opened (read-only) \??\B: GTweak.exe File opened (read-only) \??\S: GTweak.exe File opened (read-only) \??\W: GTweak.exe File opened (read-only) \??\A: GTweak.exe File opened (read-only) \??\G: GTweak.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 23 ip-api.com -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Logs\SystemRestore\RestoreUI.0.etl rstrui.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 924 sc.exe 3036 sc.exe 1756 sc.exe 4752 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Modifies Control Panel 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\Control Panel\Mouse\MouseSensitivity = "10" GTweak.exe Set value (str) \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\Control Panel\Keyboard\KeyboardDelay = "1" GTweak.exe Set value (str) \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\Control Panel\Keyboard\KeyboardSpeed = "31" GTweak.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-200405930-3877336739-3533750831-1000\{ECC602DB-A11E-4A2C-867C-F83D1C82D83E} GTweak.exe -
Suspicious behavior: EnumeratesProcesses 59 IoCs
pid Process 996 powershell.exe 996 powershell.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 4224 powershell.exe 4224 powershell.exe 876 powershell.exe 876 powershell.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe 3128 GTweak.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 996 powershell.exe Token: SeDebugPrivilege 3128 GTweak.exe Token: SeBackupPrivilege 824 wbengine.exe Token: SeRestorePrivilege 824 wbengine.exe Token: SeSecurityPrivilege 824 wbengine.exe Token: SeBackupPrivilege 3164 vssvc.exe Token: SeRestorePrivilege 3164 vssvc.exe Token: SeAuditPrivilege 3164 vssvc.exe Token: SeDebugPrivilege 4224 powershell.exe Token: SeDebugPrivilege 876 powershell.exe Token: SeShutdownPrivilege 3128 GTweak.exe Token: SeCreatePagefilePrivilege 3128 GTweak.exe Token: 33 2964 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2964 AUDIODG.EXE Token: SeShutdownPrivilege 3128 GTweak.exe Token: SeCreatePagefilePrivilege 3128 GTweak.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 3128 wrote to memory of 4232 3128 GTweak.exe 87 PID 3128 wrote to memory of 4232 3128 GTweak.exe 87 PID 4232 wrote to memory of 2528 4232 cmd.exe 89 PID 4232 wrote to memory of 2528 4232 cmd.exe 89 PID 4232 wrote to memory of 2268 4232 cmd.exe 90 PID 4232 wrote to memory of 2268 4232 cmd.exe 90 PID 4232 wrote to memory of 3780 4232 cmd.exe 91 PID 4232 wrote to memory of 3780 4232 cmd.exe 91 PID 4232 wrote to memory of 4772 4232 cmd.exe 92 PID 4232 wrote to memory of 4772 4232 cmd.exe 92 PID 4232 wrote to memory of 1460 4232 cmd.exe 93 PID 4232 wrote to memory of 1460 4232 cmd.exe 93 PID 3128 wrote to memory of 996 3128 GTweak.exe 94 PID 3128 wrote to memory of 996 3128 GTweak.exe 94 PID 3128 wrote to memory of 4356 3128 GTweak.exe 102 PID 3128 wrote to memory of 4356 3128 GTweak.exe 102 PID 3128 wrote to memory of 4032 3128 GTweak.exe 104 PID 3128 wrote to memory of 4032 3128 GTweak.exe 104 PID 3128 wrote to memory of 2360 3128 GTweak.exe 106 PID 3128 wrote to memory of 2360 3128 GTweak.exe 106 PID 3128 wrote to memory of 3548 3128 GTweak.exe 108 PID 3128 wrote to memory of 3548 3128 GTweak.exe 108 PID 3128 wrote to memory of 4436 3128 GTweak.exe 110 PID 3128 wrote to memory of 4436 3128 GTweak.exe 110 PID 3128 wrote to memory of 4416 3128 GTweak.exe 112 PID 3128 wrote to memory of 4416 3128 GTweak.exe 112 PID 4356 wrote to memory of 924 4356 cmd.exe 114 PID 4356 wrote to memory of 924 4356 cmd.exe 114 PID 4032 wrote to memory of 4232 4032 cmd.exe 115 PID 4032 wrote to memory of 4232 4032 cmd.exe 115 PID 3548 wrote to memory of 3036 3548 cmd.exe 116 PID 3548 wrote to memory of 3036 3548 cmd.exe 116 PID 2360 wrote to memory of 4976 2360 cmd.exe 117 PID 2360 wrote to memory of 4976 2360 cmd.exe 117 PID 4436 wrote to memory of 1756 4436 cmd.exe 118 PID 4436 wrote to memory of 1756 4436 cmd.exe 118 PID 4416 wrote to memory of 4752 4416 cmd.exe 120 PID 4416 wrote to memory of 4752 4416 cmd.exe 120 PID 3128 wrote to memory of 4224 3128 GTweak.exe 126 PID 3128 wrote to memory of 4224 3128 GTweak.exe 126 PID 3128 wrote to memory of 876 3128 GTweak.exe 128 PID 3128 wrote to memory of 876 3128 GTweak.exe 128 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\GTweak.exe"C:\Users\Admin\AppData\Local\Temp\GTweak.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c chcp 65001 & netsh interface teredo show state & netsh int ipv6 isatap show state & netsh interface isatap show state & netsh int ipv6 6to4 show state2⤵
- Suspicious use of WriteProcessMemory
PID:4232 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2528
-
-
C:\Windows\system32\netsh.exenetsh interface teredo show state3⤵PID:2268
-
-
C:\Windows\system32\netsh.exenetsh int ipv6 isatap show state3⤵PID:3780
-
-
C:\Windows\system32\netsh.exenetsh interface isatap show state3⤵PID:4772
-
-
C:\Windows\system32\netsh.exenetsh int ipv6 6to4 show state3⤵PID:1460
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-AppxPackage | select Name | ft -hide2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:996
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc config wbengine start= demand2⤵
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Windows\system32\sc.exesc config wbengine start= demand3⤵
- Launches sc.exe
PID:924
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c rstrui.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Windows\system32\rstrui.exerstrui.exe3⤵
- Drops file in Windows directory
PID:4232
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\SPP\Clients" /v "{09F7EDC5 - 294E-4180 - AF6A - FB0E6A0E9513}" /t REG_MULTI_SZ /d "1" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\SPP\Clients" /v "{09F7EDC5 - 294E-4180 - AF6A - FB0E6A0E9513}" /t REG_MULTI_SZ /d "1" /f3⤵PID:4976
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc config swprv start= demand2⤵
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Windows\system32\sc.exesc config swprv start= demand3⤵
- Launches sc.exe
PID:3036
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc config vds start= demand2⤵
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\system32\sc.exesc config vds start= demand3⤵
- Launches sc.exe
PID:1756
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc config VSS start= demand2⤵
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\system32\sc.exesc config VSS start= demand3⤵
- Launches sc.exe
PID:4752
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ComputerRestorePoint | Where-Object {$_.Description -ne 'Точка созданная с помощью GTweak' -and $_.Description -ne 'A point created with a GTweak'} | Select-Object EventType | ft -hide2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4224
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ComputerRestorePoint | Where-Object {$_.Description -ne 'Точка созданная с помощью GTweak' -and $_.Description -ne 'A point created with a GTweak'} | Select-Object EventType | ft -hide2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:876
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2448
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:824
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3164
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2428
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4984
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4f0 0x2401⤵
- Suspicious use of AdjustPrivilegeToken
PID:2964
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
54KB
MD5b86ba925e9ee812edf9b05a69d4ce27e
SHA1dd91cb8df56c4d580ae82cca1847ad94fdc1c1e3
SHA25611e7e7402ad550ff8961e83e34c54abe02eee884365c878689fb4d5bbb6f021a
SHA5128ab3567e4c4d09736ede5a74147f9b0b56e3c35a412e5d974ac000599e7045adfbea36807579b536e7241e821b00f5805772d86868524ba2c2668ee22df984f8
-
Filesize
3KB
MD5958ec9d245aa0e4bd5d05bbdb37475f4
SHA180e6d2c6a85922cb83b9fea874320e9c53740bd9
SHA256a01df48cd7398ad6894bc40d27fb024dcdda87a3315934e5452a2a3e7dfb371d
SHA51282567b9f898238e38b3b6b3cdb2565be8cac08788e612564c6ac1545f161cd5c545ba833946cc6f0954f38f066a20c9a4922a09f7d37604c71c8f0e7e46a59ec
-
Filesize
64KB
MD5c374c25875887db7d072033f817b6ce1
SHA13a6d10268f30e42f973dadf044dba7497e05cdaf
SHA25605d47b87b577841cc40db176ea634ec49b0b97066e192e1d48d84bb977e696b6
SHA5126a14f81a300695c09cb335c13155144e562c86bb0ddfdcab641eb3a168877ad3fcc0579ad86162622998928378ea2ffe5a244b3ddbe6c11a959dbb34af374a7d
-
Filesize
9KB
MD57050d5ae8acfbe560fa11073fef8185d
SHA15bc38e77ff06785fe0aec5a345c4ccd15752560e
SHA256cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b
SHA512a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b
-
Filesize
1KB
MD555402b46a8b1fcb1e68683f07f15e452
SHA14e590f83da76e879040ef7250c3f104903e06e2d
SHA2566ef81b848ab6548f316457a4d3e3aebb1bfaee3e50a0a714b3aa418847442072
SHA51284c10912410a9f7fc270c72132b85199ac0f6c728baae9305133ad66754eb32d2e755bdc7adf92b66c0836e088b6c91b55e4f8a88a097f12ba149decb9596d38
-
Filesize
1KB
MD5b4e9229b9b2edd0da4caf755a16d442a
SHA13e0687dd379f26ed3e21469f0bcc9742936b7963
SHA256a7263efd2db975903cea497ad2364cf0dc0b3d57871149ad0980b192fc2f0b40
SHA512658fb0f7eddedb9ab7d5d66bb006cb54efb8e523bd3ff3b58664c00183f574659dccdc9a1d685489c5826fb5fa81cb1a6d02acd566b319cda816d9851d42d379
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82