Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-10-2024 19:11
Static task
static1
Behavioral task
behavioral1
Sample
34f7f28ba032182b6791f6715af122c721f8faf65abeebc4916b75d92b4525a2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
34f7f28ba032182b6791f6715af122c721f8faf65abeebc4916b75d92b4525a2.exe
Resource
win10v2004-20241007-en
General
-
Target
34f7f28ba032182b6791f6715af122c721f8faf65abeebc4916b75d92b4525a2.exe
-
Size
523KB
-
MD5
8303fbef6e3918300a97bdce8f902dac
-
SHA1
a7aab55f0753fd4ab2961c21abd3eddf27acc8f2
-
SHA256
34f7f28ba032182b6791f6715af122c721f8faf65abeebc4916b75d92b4525a2
-
SHA512
f3e4dcf49b712e067af05eb34fe7d5c56c1b879da32e98cdae8f02a1cd60d3b2415c9723051129995e65dbd54a683a11f3079e47b1bd50a9e32941da426cea39
-
SSDEEP
12288:dToPWBv/cpGrU3y/S9U7DzInZEiQIG/V/1WkRZ4p3nq6:dTbBv5rUQDzIntQIIF47
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 3044 netsh.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 34f7f28ba032182b6791f6715af122c721f8faf65abeebc4916b75d92b4525a2.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation ServerGREENNER-2.sfx.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation ServerGREENNER-2.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\af8521d58cef2cc5d6031d0e5bd8a950.exe Opera Crash Reporter.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\af8521d58cef2cc5d6031d0e5bd8a950.exe Opera Crash Reporter.exe -
Executes dropped EXE 3 IoCs
pid Process 4880 ServerGREENNER-2.sfx.exe 4584 ServerGREENNER-2.exe 4300 Opera Crash Reporter.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 34f7f28ba032182b6791f6715af122c721f8faf65abeebc4916b75d92b4525a2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ServerGREENNER-2.sfx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ServerGREENNER-2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Opera Crash Reporter.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 4300 Opera Crash Reporter.exe Token: 33 4300 Opera Crash Reporter.exe Token: SeIncBasePriorityPrivilege 4300 Opera Crash Reporter.exe Token: 33 4300 Opera Crash Reporter.exe Token: SeIncBasePriorityPrivilege 4300 Opera Crash Reporter.exe Token: 33 4300 Opera Crash Reporter.exe Token: SeIncBasePriorityPrivilege 4300 Opera Crash Reporter.exe Token: 33 4300 Opera Crash Reporter.exe Token: SeIncBasePriorityPrivilege 4300 Opera Crash Reporter.exe Token: 33 4300 Opera Crash Reporter.exe Token: SeIncBasePriorityPrivilege 4300 Opera Crash Reporter.exe Token: 33 4300 Opera Crash Reporter.exe Token: SeIncBasePriorityPrivilege 4300 Opera Crash Reporter.exe Token: 33 4300 Opera Crash Reporter.exe Token: SeIncBasePriorityPrivilege 4300 Opera Crash Reporter.exe Token: 33 4300 Opera Crash Reporter.exe Token: SeIncBasePriorityPrivilege 4300 Opera Crash Reporter.exe Token: 33 4300 Opera Crash Reporter.exe Token: SeIncBasePriorityPrivilege 4300 Opera Crash Reporter.exe Token: 33 4300 Opera Crash Reporter.exe Token: SeIncBasePriorityPrivilege 4300 Opera Crash Reporter.exe Token: 33 4300 Opera Crash Reporter.exe Token: SeIncBasePriorityPrivilege 4300 Opera Crash Reporter.exe Token: 33 4300 Opera Crash Reporter.exe Token: SeIncBasePriorityPrivilege 4300 Opera Crash Reporter.exe Token: 33 4300 Opera Crash Reporter.exe Token: SeIncBasePriorityPrivilege 4300 Opera Crash Reporter.exe Token: 33 4300 Opera Crash Reporter.exe Token: SeIncBasePriorityPrivilege 4300 Opera Crash Reporter.exe Token: 33 4300 Opera Crash Reporter.exe Token: SeIncBasePriorityPrivilege 4300 Opera Crash Reporter.exe Token: 33 4300 Opera Crash Reporter.exe Token: SeIncBasePriorityPrivilege 4300 Opera Crash Reporter.exe Token: 33 4300 Opera Crash Reporter.exe Token: SeIncBasePriorityPrivilege 4300 Opera Crash Reporter.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4664 wrote to memory of 4744 4664 34f7f28ba032182b6791f6715af122c721f8faf65abeebc4916b75d92b4525a2.exe 84 PID 4664 wrote to memory of 4744 4664 34f7f28ba032182b6791f6715af122c721f8faf65abeebc4916b75d92b4525a2.exe 84 PID 4664 wrote to memory of 4744 4664 34f7f28ba032182b6791f6715af122c721f8faf65abeebc4916b75d92b4525a2.exe 84 PID 4744 wrote to memory of 4880 4744 cmd.exe 89 PID 4744 wrote to memory of 4880 4744 cmd.exe 89 PID 4744 wrote to memory of 4880 4744 cmd.exe 89 PID 4880 wrote to memory of 4584 4880 ServerGREENNER-2.sfx.exe 91 PID 4880 wrote to memory of 4584 4880 ServerGREENNER-2.sfx.exe 91 PID 4880 wrote to memory of 4584 4880 ServerGREENNER-2.sfx.exe 91 PID 4584 wrote to memory of 4300 4584 ServerGREENNER-2.exe 100 PID 4584 wrote to memory of 4300 4584 ServerGREENNER-2.exe 100 PID 4584 wrote to memory of 4300 4584 ServerGREENNER-2.exe 100 PID 4300 wrote to memory of 3044 4300 Opera Crash Reporter.exe 105 PID 4300 wrote to memory of 3044 4300 Opera Crash Reporter.exe 105 PID 4300 wrote to memory of 3044 4300 Opera Crash Reporter.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\34f7f28ba032182b6791f6715af122c721f8faf65abeebc4916b75d92b4525a2.exe"C:\Users\Admin\AppData\Local\Temp\34f7f28ba032182b6791f6715af122c721f8faf65abeebc4916b75d92b4525a2.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\ip.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\ServerGREENNER-2.sfx.exeServerGREENNER-2.sfx.exe -p1113⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\ServerGREENNER-2.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\ServerGREENNER-2.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Users\Admin\AppData\Roaming\Opera Crash Reporter.exe"C:\Users\Admin\AppData\Roaming\Opera Crash Reporter.exe"5⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4300 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Opera Crash Reporter.exe" "Opera Crash Reporter.exe" ENABLE6⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3044
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
363KB
MD57f16adf83b19a808ff3748060a71a823
SHA1014a21803c0603aa7ff5c3ab8ad166867584bd9a
SHA256b2dd4dbffe743a3520e5084b699f07c2b5bfb71d30c9c75e3e16bac65d20f708
SHA5125aaf027b3bd3282771807047d30464e60fa3a1103658d3e6782b9225658563b2aa83ed4b26da27d18ed93499856ec6feb583c878c682dd6c41d37a3f7415ad0b
-
Filesize
30B
MD5a7ec260030472a979dbb07422145fdd2
SHA1ceb879e31942ba97bda3664debef48c97c1e92e1
SHA256e548908fc514d728c288c437be5634e316f99db269445ee65960a12064ab21b8
SHA5122f954b6eef741514a0a71cc77750cb547e7a77e12211f056ed9166b77d8185189cda45cd54ed26decebfeebbb2c4a08d35c0a52e45b8a3958834b973b92ac57a
-
Filesize
91KB
MD5e559e1d5860f3558388db382a059f523
SHA16bd93e947a56fcf83c9858c21af8898e29b801ba
SHA256e5404b532a4aa2e35a3481025b75972031dfda9194d22fcd932bfdff45cd4936
SHA512c11795656fe0a9cfe161cf2fdd38688d00805fd50f98eae559408e74eeeba15af8de92330bd850615fd753db24fcbdb0fdf45a4ecd8bfccfca46b7a3125b7f3d