Analysis
-
max time kernel
141s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
01-09-2024 03:44
Static task
static1
Behavioral task
behavioral1
Sample
05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.exe
Resource
win10v2004-20240802-en
General
-
Target
05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.exe
-
Size
1.5MB
-
MD5
ce5aed08ef0b8c758f49605d860dfbc0
-
SHA1
6db3aa68327bfea13dd178b4e5e4694b9e726462
-
SHA256
05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b
-
SHA512
6b8af571bfa24b3ef2f3faba08dc7e4a105df7fd86b9838da50241402385108096b3788e783fb7265529120505d11c76da91849bd9c0d36f3088a2c9fc8e2db0
-
SSDEEP
24576:P4nXubIQGyxbPV0db26fLywtAvfAc+bv8++UHavwRerOC2V:Pqe3f6yqAH+7A4avwR51
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.tmp Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.tmp -
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 1732 netsh.exe 3632 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation 05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.tmp -
Executes dropped EXE 2 IoCs
pid Process 2788 05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.tmp 4260 05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.tmp -
Kills process with taskkill 1 IoCs
pid Process 2140 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2140 taskkill.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3720 wrote to memory of 2788 3720 05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.exe 85 PID 3720 wrote to memory of 2788 3720 05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.exe 85 PID 3720 wrote to memory of 2788 3720 05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.exe 85 PID 2788 wrote to memory of 4080 2788 05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.tmp 88 PID 2788 wrote to memory of 4080 2788 05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.tmp 88 PID 2788 wrote to memory of 4080 2788 05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.tmp 88 PID 4080 wrote to memory of 4260 4080 05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.exe 89 PID 4080 wrote to memory of 4260 4080 05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.exe 89 PID 4080 wrote to memory of 4260 4080 05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.exe 89 PID 4260 wrote to memory of 1732 4260 05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.tmp 90 PID 4260 wrote to memory of 1732 4260 05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.tmp 90 PID 4260 wrote to memory of 1732 4260 05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.tmp 90 PID 4260 wrote to memory of 3632 4260 05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.tmp 93 PID 4260 wrote to memory of 3632 4260 05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.tmp 93 PID 4260 wrote to memory of 3632 4260 05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.tmp 93 PID 4260 wrote to memory of 2140 4260 05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.tmp 95 PID 4260 wrote to memory of 2140 4260 05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.tmp 95 PID 4260 wrote to memory of 2140 4260 05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.tmp 95 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "1" 05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.tmp Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" 05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.tmp Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableUIADesktopToggle = "0" 05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.tmp Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.tmp Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.tmp
Processes
-
C:\Users\Admin\AppData\Local\Temp\05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.exe"C:\Users\Admin\AppData\Local\Temp\05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3720 -
C:\Users\Admin\AppData\Local\Temp\is-DCS5I.tmp\05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.tmp"C:\Users\Admin\AppData\Local\Temp\is-DCS5I.tmp\05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.tmp" /SL5="$702CA,776704,776704,C:\Users\Admin\AppData\Local\Temp\05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Users\Admin\AppData\Local\Temp\05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.exe"C:\Users\Admin\AppData\Local\Temp\05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.exe" /VERYSILENT /SUPPRESSMSGBOXES /NORESTART /FORCECLOSEAPPLICATIONS3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Users\Admin\AppData\Local\Temp\is-UHBEP.tmp\05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.tmp"C:\Users\Admin\AppData\Local\Temp\is-UHBEP.tmp\05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.tmp" /SL5="$E0058,776704,776704,C:\Users\Admin\AppData\Local\Temp\05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.exe" /VERYSILENT /SUPPRESSMSGBOXES /NORESTART /FORCECLOSEAPPLICATIONS4⤵
- UAC bypass
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4260 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall firewall delete rule name="Gear"5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1732
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall firewall add rule name="Gear" dir=in action=allow program="C:\Program Files (x86)\Gear\Gear.exe" enable=yes5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3632
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM Gear.exe5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify System Firewall
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\is-DCS5I.tmp\05d1cf1d8a06c7db5b6a37a616ef6f54fb13e863e9785cb431ae060efb04185b.tmp
Filesize3.0MB
MD5ab518bda5c5f5be1bc85e491ced83924
SHA140b70d1759015cf35ff9823e636184544dc15e6d
SHA2567857bc438cbb8c3492e8e169ed48a9c5c84e7c1d1ead989adf0bf159e74185c6
SHA51269b2a737d3398502a487a65423c840308e82cd222546cfb646ca692c99b0cc46aeb34f245181c210b31394ece44ddb4c71ae4a961a1873a75432307bbca28f1e