Analysis
-
max time kernel
67s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
13-05-2022 08:42
Static task
static1
Behavioral task
behavioral1
Sample
gunzipped.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
gunzipped.exe
Resource
win10v2004-20220414-en
General
-
Target
gunzipped.exe
-
Size
619KB
-
MD5
5a31075c7e2eede32b52b7e32d16f560
-
SHA1
1b0325131df5e081f802f907246da4f2331d60c0
-
SHA256
d6d4f87e9126bf6792e3774f73f9c15e308328bca3f8fcef5f5d943a0904e137
-
SHA512
d785092dd4cc6ef921c3f5f8146412ae1e4fd0891ed1493c72801f31adfc3b80aac258021d6c7fe97f03e52180f92349a00a3781581801748fad7339fc13bb1d
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4 = "C:\\Users\\Admin\\AppData\\Roaming\\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4\\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4.exe" iexplore.exe -
Deletes itself 1 IoCs
Processes:
notepad.exepid process 1824 notepad.exe -
Processes:
gunzipped.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "0" gunzipped.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
iexplore.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts iexplore.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
iexplore.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows\CurrentVersion\Run\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4 = "C:\\Users\\Admin\\AppData\\Roaming\\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4\\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4.exe" iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4 = "C:\\Users\\Admin\\AppData\\Roaming\\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4\\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4.exe" iexplore.exe -
Processes:
gunzipped.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" gunzipped.exe -
Suspicious use of SetThreadContext 14 IoCs
Processes:
gunzipped.exegunzipped.exeiexplore.exedescription pid process target process PID 316 set thread context of 828 316 gunzipped.exe gunzipped.exe PID 828 set thread context of 1936 828 gunzipped.exe iexplore.exe PID 1936 set thread context of 824 1936 iexplore.exe iexplore.exe PID 1936 set thread context of 1340 1936 iexplore.exe iexplore.exe PID 1936 set thread context of 1236 1936 iexplore.exe iexplore.exe PID 1936 set thread context of 268 1936 iexplore.exe iexplore.exe PID 1936 set thread context of 1756 1936 iexplore.exe iexplore.exe PID 1936 set thread context of 1640 1936 iexplore.exe iexplore.exe PID 1936 set thread context of 772 1936 iexplore.exe iexplore.exe PID 1936 set thread context of 1440 1936 iexplore.exe iexplore.exe PID 1936 set thread context of 360 1936 iexplore.exe iexplore.exe PID 1936 set thread context of 1988 1936 iexplore.exe iexplore.exe PID 1936 set thread context of 892 1936 iexplore.exe iexplore.exe PID 1936 set thread context of 1080 1936 iexplore.exe iexplore.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
gunzipped.exegunzipped.exepowershell.exepid process 316 gunzipped.exe 828 gunzipped.exe 1224 powershell.exe 828 gunzipped.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
gunzipped.exeiexplore.exepowershell.exeiexplore.exedescription pid process Token: SeDebugPrivilege 316 gunzipped.exe Token: SeDebugPrivilege 1936 iexplore.exe Token: SeDebugPrivilege 1224 powershell.exe Token: SeDebugPrivilege 1340 iexplore.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
gunzipped.exeiexplore.exepid process 828 gunzipped.exe 1936 iexplore.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
gunzipped.exegunzipped.exeiexplore.exedescription pid process target process PID 316 wrote to memory of 1224 316 gunzipped.exe powershell.exe PID 316 wrote to memory of 1224 316 gunzipped.exe powershell.exe PID 316 wrote to memory of 1224 316 gunzipped.exe powershell.exe PID 316 wrote to memory of 1224 316 gunzipped.exe powershell.exe PID 316 wrote to memory of 1120 316 gunzipped.exe gunzipped.exe PID 316 wrote to memory of 1120 316 gunzipped.exe gunzipped.exe PID 316 wrote to memory of 1120 316 gunzipped.exe gunzipped.exe PID 316 wrote to memory of 1120 316 gunzipped.exe gunzipped.exe PID 316 wrote to memory of 828 316 gunzipped.exe gunzipped.exe PID 316 wrote to memory of 828 316 gunzipped.exe gunzipped.exe PID 316 wrote to memory of 828 316 gunzipped.exe gunzipped.exe PID 316 wrote to memory of 828 316 gunzipped.exe gunzipped.exe PID 316 wrote to memory of 828 316 gunzipped.exe gunzipped.exe PID 316 wrote to memory of 828 316 gunzipped.exe gunzipped.exe PID 316 wrote to memory of 828 316 gunzipped.exe gunzipped.exe PID 316 wrote to memory of 828 316 gunzipped.exe gunzipped.exe PID 828 wrote to memory of 1936 828 gunzipped.exe iexplore.exe PID 828 wrote to memory of 1936 828 gunzipped.exe iexplore.exe PID 828 wrote to memory of 1936 828 gunzipped.exe iexplore.exe PID 828 wrote to memory of 1936 828 gunzipped.exe iexplore.exe PID 828 wrote to memory of 1936 828 gunzipped.exe iexplore.exe PID 828 wrote to memory of 1936 828 gunzipped.exe iexplore.exe PID 828 wrote to memory of 1936 828 gunzipped.exe iexplore.exe PID 828 wrote to memory of 1936 828 gunzipped.exe iexplore.exe PID 828 wrote to memory of 1936 828 gunzipped.exe iexplore.exe PID 1936 wrote to memory of 1824 1936 iexplore.exe notepad.exe PID 1936 wrote to memory of 1824 1936 iexplore.exe notepad.exe PID 1936 wrote to memory of 1824 1936 iexplore.exe notepad.exe PID 1936 wrote to memory of 1824 1936 iexplore.exe notepad.exe PID 1936 wrote to memory of 1824 1936 iexplore.exe notepad.exe PID 1936 wrote to memory of 824 1936 iexplore.exe iexplore.exe PID 1936 wrote to memory of 824 1936 iexplore.exe iexplore.exe PID 1936 wrote to memory of 824 1936 iexplore.exe iexplore.exe PID 1936 wrote to memory of 824 1936 iexplore.exe iexplore.exe PID 1936 wrote to memory of 824 1936 iexplore.exe iexplore.exe PID 1936 wrote to memory of 824 1936 iexplore.exe iexplore.exe PID 1936 wrote to memory of 824 1936 iexplore.exe iexplore.exe PID 1936 wrote to memory of 824 1936 iexplore.exe iexplore.exe PID 1936 wrote to memory of 824 1936 iexplore.exe iexplore.exe PID 1936 wrote to memory of 1340 1936 iexplore.exe iexplore.exe PID 1936 wrote to memory of 1340 1936 iexplore.exe iexplore.exe PID 1936 wrote to memory of 1340 1936 iexplore.exe iexplore.exe PID 1936 wrote to memory of 1340 1936 iexplore.exe iexplore.exe PID 1936 wrote to memory of 1340 1936 iexplore.exe iexplore.exe PID 1936 wrote to memory of 1340 1936 iexplore.exe iexplore.exe PID 1936 wrote to memory of 1340 1936 iexplore.exe iexplore.exe PID 1936 wrote to memory of 1340 1936 iexplore.exe iexplore.exe PID 1936 wrote to memory of 1340 1936 iexplore.exe iexplore.exe PID 1936 wrote to memory of 1236 1936 iexplore.exe iexplore.exe PID 1936 wrote to memory of 1236 1936 iexplore.exe iexplore.exe PID 1936 wrote to memory of 1236 1936 iexplore.exe iexplore.exe PID 1936 wrote to memory of 1236 1936 iexplore.exe iexplore.exe PID 1936 wrote to memory of 1236 1936 iexplore.exe iexplore.exe PID 1936 wrote to memory of 1236 1936 iexplore.exe iexplore.exe PID 1936 wrote to memory of 1236 1936 iexplore.exe iexplore.exe PID 1936 wrote to memory of 1236 1936 iexplore.exe iexplore.exe PID 1936 wrote to memory of 1236 1936 iexplore.exe iexplore.exe PID 1936 wrote to memory of 1236 1936 iexplore.exe iexplore.exe PID 1936 wrote to memory of 268 1936 iexplore.exe iexplore.exe PID 1936 wrote to memory of 268 1936 iexplore.exe iexplore.exe PID 1936 wrote to memory of 268 1936 iexplore.exe iexplore.exe PID 1936 wrote to memory of 268 1936 iexplore.exe iexplore.exe PID 1936 wrote to memory of 268 1936 iexplore.exe iexplore.exe PID 1936 wrote to memory of 268 1936 iexplore.exe iexplore.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
gunzipped.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" gunzipped.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1224
-
-
C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"2⤵PID:1120
-
-
C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"2⤵
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:828 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\gunzipped.exe3⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\SysWOW64\notepad.exenotepad.exe4⤵
- Deletes itself
PID:1824
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4\zrmspjbgk0.txt"4⤵PID:824
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4\zrmspjbgk0.txt"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1340
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4\zrmspjbgk1.txt"4⤵PID:1236
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4\zrmspjbgk1.txt"4⤵
- Accesses Microsoft Outlook accounts
PID:268
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4\zrmspjbgk2.txt"4⤵PID:1756
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4\zrmspjbgk2.txt"4⤵PID:1640
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4\zrmspjbgk2.txt"4⤵PID:772
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4\zrmspjbgk3.txt"4⤵PID:1440
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4\zrmspjbgk3.txt"4⤵PID:360
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4\zrmspjbgk3.txt"4⤵PID:1988
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4\zrmspjbgk4.txt"4⤵PID:892
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4\zrmspjbgk4.txt"4⤵PID:1080
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84