Analysis
-
max time kernel
141s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
13-05-2022 08:42
Static task
static1
Behavioral task
behavioral1
Sample
gunzipped.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
gunzipped.exe
Resource
win10v2004-20220414-en
General
-
Target
gunzipped.exe
-
Size
619KB
-
MD5
5a31075c7e2eede32b52b7e32d16f560
-
SHA1
1b0325131df5e081f802f907246da4f2331d60c0
-
SHA256
d6d4f87e9126bf6792e3774f73f9c15e308328bca3f8fcef5f5d943a0904e137
-
SHA512
d785092dd4cc6ef921c3f5f8146412ae1e4fd0891ed1493c72801f31adfc3b80aac258021d6c7fe97f03e52180f92349a00a3781581801748fad7339fc13bb1d
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4 = "C:\\Users\\Admin\\AppData\\Roaming\\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4\\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4.exe" iexplore.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
gunzipped.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation gunzipped.exe -
Processes:
gunzipped.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "0" gunzipped.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
iexplore.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts iexplore.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
iexplore.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4 = "C:\\Users\\Admin\\AppData\\Roaming\\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4\\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4.exe" iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4 = "C:\\Users\\Admin\\AppData\\Roaming\\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4\\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4.exe" iexplore.exe -
Processes:
gunzipped.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" gunzipped.exe -
Suspicious use of SetThreadContext 7 IoCs
Processes:
gunzipped.exegunzipped.exeiexplore.exedescription pid process target process PID 2580 set thread context of 4208 2580 gunzipped.exe gunzipped.exe PID 4208 set thread context of 1608 4208 gunzipped.exe iexplore.exe PID 1608 set thread context of 856 1608 iexplore.exe iexplore.exe PID 1608 set thread context of 1364 1608 iexplore.exe iexplore.exe PID 1608 set thread context of 3532 1608 iexplore.exe iexplore.exe PID 1608 set thread context of 2668 1608 iexplore.exe iexplore.exe PID 1608 set thread context of 2396 1608 iexplore.exe iexplore.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
powershell.exegunzipped.exeiexplore.exeiexplore.exepid process 4264 powershell.exe 4208 gunzipped.exe 4208 gunzipped.exe 4264 powershell.exe 4208 gunzipped.exe 4208 gunzipped.exe 856 iexplore.exe 856 iexplore.exe 3532 iexplore.exe 3532 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exeiexplore.exeiexplore.exedescription pid process Token: SeDebugPrivilege 4264 powershell.exe Token: SeDebugPrivilege 1608 iexplore.exe Token: SeDebugPrivilege 856 iexplore.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
gunzipped.exeiexplore.exepid process 4208 gunzipped.exe 1608 iexplore.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
gunzipped.exegunzipped.exeiexplore.exedescription pid process target process PID 2580 wrote to memory of 4264 2580 gunzipped.exe powershell.exe PID 2580 wrote to memory of 4264 2580 gunzipped.exe powershell.exe PID 2580 wrote to memory of 4264 2580 gunzipped.exe powershell.exe PID 2580 wrote to memory of 4208 2580 gunzipped.exe gunzipped.exe PID 2580 wrote to memory of 4208 2580 gunzipped.exe gunzipped.exe PID 2580 wrote to memory of 4208 2580 gunzipped.exe gunzipped.exe PID 2580 wrote to memory of 4208 2580 gunzipped.exe gunzipped.exe PID 2580 wrote to memory of 4208 2580 gunzipped.exe gunzipped.exe PID 2580 wrote to memory of 4208 2580 gunzipped.exe gunzipped.exe PID 2580 wrote to memory of 4208 2580 gunzipped.exe gunzipped.exe PID 4208 wrote to memory of 1608 4208 gunzipped.exe iexplore.exe PID 4208 wrote to memory of 1608 4208 gunzipped.exe iexplore.exe PID 4208 wrote to memory of 1608 4208 gunzipped.exe iexplore.exe PID 4208 wrote to memory of 1608 4208 gunzipped.exe iexplore.exe PID 4208 wrote to memory of 1608 4208 gunzipped.exe iexplore.exe PID 4208 wrote to memory of 1608 4208 gunzipped.exe iexplore.exe PID 4208 wrote to memory of 1608 4208 gunzipped.exe iexplore.exe PID 4208 wrote to memory of 1608 4208 gunzipped.exe iexplore.exe PID 1608 wrote to memory of 4432 1608 iexplore.exe notepad.exe PID 1608 wrote to memory of 4432 1608 iexplore.exe notepad.exe PID 1608 wrote to memory of 4432 1608 iexplore.exe notepad.exe PID 1608 wrote to memory of 4432 1608 iexplore.exe notepad.exe PID 1608 wrote to memory of 856 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 856 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 856 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 856 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 856 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 856 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 856 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 856 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 1364 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 1364 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 1364 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 1364 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 1364 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 1364 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 1364 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 1364 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 1364 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 3532 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 3532 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 3532 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 3532 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 3532 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 3532 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 3532 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 3532 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 3532 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 2668 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 2668 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 2668 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 2668 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 2668 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 2668 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 2668 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 2668 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 2396 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 2396 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 2396 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 2396 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 2396 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 2396 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 2396 1608 iexplore.exe iexplore.exe PID 1608 wrote to memory of 2396 1608 iexplore.exe iexplore.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
gunzipped.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" gunzipped.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4264
-
-
C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"2⤵
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4208 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\gunzipped.exe3⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\SysWOW64\notepad.exenotepad.exe4⤵PID:4432
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4\vlzrouqxi0.txt"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:856
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4\vlzrouqxi1.txt"4⤵
- Accesses Microsoft Outlook accounts
PID:1364
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4\vlzrouqxi2.txt"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3532
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4\vlzrouqxi3.txt"4⤵PID:2668
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4\vlzrouqxi4.txt"4⤵PID:2396
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84