Analysis
-
max time kernel
150s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
01-10-2024 22:20
Static task
static1
Behavioral task
behavioral1
Sample
4cdb8ea9bfcd17c4b42eeafde89dc21e2a244a50946138e9a0e97148d5170fa4N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
4cdb8ea9bfcd17c4b42eeafde89dc21e2a244a50946138e9a0e97148d5170fa4N.exe
Resource
win10v2004-20240802-en
General
-
Target
4cdb8ea9bfcd17c4b42eeafde89dc21e2a244a50946138e9a0e97148d5170fa4N.exe
-
Size
149KB
-
MD5
7cd5aec7d50c36ff8b7a1cd2545e9d40
-
SHA1
2a545dc6ee9e166059684ba136eb094a21f55cd3
-
SHA256
4cdb8ea9bfcd17c4b42eeafde89dc21e2a244a50946138e9a0e97148d5170fa4
-
SHA512
533d4b685bd0e995502fd86ef0b577b644c8589556666ad3f8cfa62ff60957bbeb13aee57239c1fbc487c68cf841ddbe22289c54c9115029268451d30e098e39
-
SSDEEP
3072:Rur5wStpC66ZL7oIu8F++9iFbatfoT0qurpcT0mdiG0wpyTMDRKSTwBOKJjCMs7M:GvIl9gtyTMNBTwB7HYIighXzXD
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 5068 netsh.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation 4cdb8ea9bfcd17c4b42eeafde89dc21e2a244a50946138e9a0e97148d5170fa4N.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation gggdggg.exe -
Executes dropped EXE 2 IoCs
pid Process 4088 gggdggg.exe 1896 server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\279f6960ed84a752570aca7fb2dc1552 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\279f6960ed84a752570aca7fb2dc1552 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 4cdb8ea9bfcd17c4b42eeafde89dc21e2a244a50946138e9a0e97148d5170fa4N.exe File opened for modification C:\Windows\assembly\Desktop.ini 4cdb8ea9bfcd17c4b42eeafde89dc21e2a244a50946138e9a0e97148d5170fa4N.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly 4cdb8ea9bfcd17c4b42eeafde89dc21e2a244a50946138e9a0e97148d5170fa4N.exe File created C:\Windows\assembly\Desktop.ini 4cdb8ea9bfcd17c4b42eeafde89dc21e2a244a50946138e9a0e97148d5170fa4N.exe File opened for modification C:\Windows\assembly\Desktop.ini 4cdb8ea9bfcd17c4b42eeafde89dc21e2a244a50946138e9a0e97148d5170fa4N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gggdggg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 1896 server.exe Token: 33 1896 server.exe Token: SeIncBasePriorityPrivilege 1896 server.exe Token: 33 1896 server.exe Token: SeIncBasePriorityPrivilege 1896 server.exe Token: 33 1896 server.exe Token: SeIncBasePriorityPrivilege 1896 server.exe Token: 33 1896 server.exe Token: SeIncBasePriorityPrivilege 1896 server.exe Token: 33 1896 server.exe Token: SeIncBasePriorityPrivilege 1896 server.exe Token: 33 1896 server.exe Token: SeIncBasePriorityPrivilege 1896 server.exe Token: 33 1896 server.exe Token: SeIncBasePriorityPrivilege 1896 server.exe Token: 33 1896 server.exe Token: SeIncBasePriorityPrivilege 1896 server.exe Token: 33 1896 server.exe Token: SeIncBasePriorityPrivilege 1896 server.exe Token: 33 1896 server.exe Token: SeIncBasePriorityPrivilege 1896 server.exe Token: 33 1896 server.exe Token: SeIncBasePriorityPrivilege 1896 server.exe Token: 33 1896 server.exe Token: SeIncBasePriorityPrivilege 1896 server.exe Token: 33 1896 server.exe Token: SeIncBasePriorityPrivilege 1896 server.exe Token: 33 1896 server.exe Token: SeIncBasePriorityPrivilege 1896 server.exe Token: 33 1896 server.exe Token: SeIncBasePriorityPrivilege 1896 server.exe Token: 33 1896 server.exe Token: SeIncBasePriorityPrivilege 1896 server.exe Token: 33 1896 server.exe Token: SeIncBasePriorityPrivilege 1896 server.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3916 wrote to memory of 4088 3916 4cdb8ea9bfcd17c4b42eeafde89dc21e2a244a50946138e9a0e97148d5170fa4N.exe 83 PID 3916 wrote to memory of 4088 3916 4cdb8ea9bfcd17c4b42eeafde89dc21e2a244a50946138e9a0e97148d5170fa4N.exe 83 PID 3916 wrote to memory of 4088 3916 4cdb8ea9bfcd17c4b42eeafde89dc21e2a244a50946138e9a0e97148d5170fa4N.exe 83 PID 4088 wrote to memory of 1896 4088 gggdggg.exe 84 PID 4088 wrote to memory of 1896 4088 gggdggg.exe 84 PID 4088 wrote to memory of 1896 4088 gggdggg.exe 84 PID 1896 wrote to memory of 5068 1896 server.exe 89 PID 1896 wrote to memory of 5068 1896 server.exe 89 PID 1896 wrote to memory of 5068 1896 server.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\4cdb8ea9bfcd17c4b42eeafde89dc21e2a244a50946138e9a0e97148d5170fa4N.exe"C:\Users\Admin\AppData\Local\Temp\4cdb8ea9bfcd17c4b42eeafde89dc21e2a244a50946138e9a0e97148d5170fa4N.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:3916 -
C:\Users\Admin\AppData\Local\Temp\gggdggg.exe"C:\Users\Admin\AppData\Local\Temp\gggdggg.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:5068
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD5b0b85bfca63883d245c4834357cec7ae
SHA16bf82cd93a32ca03eafeef76b735bae1ea3d05f2
SHA256792b0dd50370efbdaadc2e1b9c71ed81c4219982357cbfa559a4494797b7585c
SHA5127b44fce09e9325c34ab3c3d122fdc82a10a5931df3305e1e44bb005da738aa872f88f16d7df340cb777efc24bf265f0c6e1a4a72a8ee729b9f2bf6792e9bd75c