Analysis
-
max time kernel
122s -
max time network
136s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
23-12-2021 08:36
Static task
static1
Behavioral task
behavioral1
Sample
gunzipped.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
gunzipped.exe
Resource
win10-en-20211208
General
-
Target
gunzipped.exe
-
Size
355KB
-
MD5
1930ef3293c2754bd6ba9af70da667f6
-
SHA1
2264013df701a7f13eb36337990893f89fa14a05
-
SHA256
f1c272538e67cbf0745b5c33f4c01e561ba358d56426214dad8c39167a8d92db
-
SHA512
7ff34eadb9f0698d2b92c0435f0f74f9a5aa8d41d3d2c9afe59f0615e2c657e23ba1769b52129a7bc46f98aae3b9a9dff028f42cddc3de1e48f339ea63fb1638
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\F7K2C8U6-D3B1-L1P8-Q8A7-N1K2E5Q6W0F4 = "C:\\Users\\Admin\\AppData\\Roaming\\F7K2C8U6-D3B1-L1P8-Q8A7-N1K2E5Q6W0F4\\F7K2C8U6-D3B1-L1P8-Q8A7-N1K2E5Q6W0F4.exe" iexplore.exe -
Processes:
gunzipped.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "0" gunzipped.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
iexplore.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts iexplore.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
iexplore.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Windows\CurrentVersion\Run\F7K2C8U6-D3B1-L1P8-Q8A7-N1K2E5Q6W0F4 = "C:\\Users\\Admin\\AppData\\Roaming\\F7K2C8U6-D3B1-L1P8-Q8A7-N1K2E5Q6W0F4\\F7K2C8U6-D3B1-L1P8-Q8A7-N1K2E5Q6W0F4.exe" iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\F7K2C8U6-D3B1-L1P8-Q8A7-N1K2E5Q6W0F4 = "C:\\Users\\Admin\\AppData\\Roaming\\F7K2C8U6-D3B1-L1P8-Q8A7-N1K2E5Q6W0F4\\F7K2C8U6-D3B1-L1P8-Q8A7-N1K2E5Q6W0F4.exe" iexplore.exe -
Processes:
gunzipped.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" gunzipped.exe -
Suspicious use of SetThreadContext 7 IoCs
Processes:
gunzipped.exegunzipped.exeiexplore.exedescription pid process target process PID 984 set thread context of 776 984 gunzipped.exe gunzipped.exe PID 776 set thread context of 604 776 gunzipped.exe iexplore.exe PID 604 set thread context of 1848 604 iexplore.exe iexplore.exe PID 604 set thread context of 1832 604 iexplore.exe iexplore.exe PID 604 set thread context of 1708 604 iexplore.exe iexplore.exe PID 604 set thread context of 1120 604 iexplore.exe iexplore.exe PID 604 set thread context of 1128 604 iexplore.exe iexplore.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
gunzipped.exepid process 776 gunzipped.exe 776 gunzipped.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
iexplore.exeiexplore.exedescription pid process Token: SeDebugPrivilege 604 iexplore.exe Token: SeDebugPrivilege 1848 iexplore.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
gunzipped.exeiexplore.exepid process 776 gunzipped.exe 604 iexplore.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
gunzipped.exegunzipped.exeiexplore.exedescription pid process target process PID 984 wrote to memory of 776 984 gunzipped.exe gunzipped.exe PID 984 wrote to memory of 776 984 gunzipped.exe gunzipped.exe PID 984 wrote to memory of 776 984 gunzipped.exe gunzipped.exe PID 984 wrote to memory of 776 984 gunzipped.exe gunzipped.exe PID 984 wrote to memory of 776 984 gunzipped.exe gunzipped.exe PID 984 wrote to memory of 776 984 gunzipped.exe gunzipped.exe PID 984 wrote to memory of 776 984 gunzipped.exe gunzipped.exe PID 984 wrote to memory of 776 984 gunzipped.exe gunzipped.exe PID 776 wrote to memory of 604 776 gunzipped.exe iexplore.exe PID 776 wrote to memory of 604 776 gunzipped.exe iexplore.exe PID 776 wrote to memory of 604 776 gunzipped.exe iexplore.exe PID 776 wrote to memory of 604 776 gunzipped.exe iexplore.exe PID 776 wrote to memory of 604 776 gunzipped.exe iexplore.exe PID 776 wrote to memory of 604 776 gunzipped.exe iexplore.exe PID 776 wrote to memory of 604 776 gunzipped.exe iexplore.exe PID 776 wrote to memory of 604 776 gunzipped.exe iexplore.exe PID 776 wrote to memory of 604 776 gunzipped.exe iexplore.exe PID 604 wrote to memory of 1848 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1848 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1848 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1848 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1848 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1848 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1848 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1848 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1848 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1832 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1832 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1832 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1832 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1832 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1832 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1832 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1832 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1832 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1832 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1708 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1708 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1708 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1708 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1708 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1708 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1708 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1708 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1708 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1708 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1120 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1120 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1120 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1120 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1120 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1120 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1120 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1120 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1120 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1128 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1128 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1128 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1128 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1128 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1128 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1128 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1128 604 iexplore.exe iexplore.exe PID 604 wrote to memory of 1128 604 iexplore.exe iexplore.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
gunzipped.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" gunzipped.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:984 -
C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"2⤵
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:776 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\gunzipped.exe3⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:604 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\F7K2C8U6-D3B1-L1P8-Q8A7-N1K2E5Q6W0F4\tihwjaxhp0.txt"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1848
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\F7K2C8U6-D3B1-L1P8-Q8A7-N1K2E5Q6W0F4\tihwjaxhp1.txt"4⤵
- Accesses Microsoft Outlook accounts
PID:1832
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\F7K2C8U6-D3B1-L1P8-Q8A7-N1K2E5Q6W0F4\tihwjaxhp2.txt"4⤵PID:1708
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\F7K2C8U6-D3B1-L1P8-Q8A7-N1K2E5Q6W0F4\tihwjaxhp3.txt"4⤵PID:1120
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\F7K2C8U6-D3B1-L1P8-Q8A7-N1K2E5Q6W0F4\tihwjaxhp4.txt"4⤵PID:1128
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
MD5
f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84