Analysis

  • max time kernel
    147s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 18:12

General

  • Target

    Gemini.exe

  • Size

    14KB

  • MD5

    19dbec50735b5f2a72d4199c4e184960

  • SHA1

    6fed7732f7cb6f59743795b2ab154a3676f4c822

  • SHA256

    a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d

  • SHA512

    aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Gemini.exe
    "C:\Users\Admin\AppData\Local\Temp\Gemini.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Users\Admin\AppData\Local\Temp\Gemini.exe
      "C:\Users\Admin\AppData\Local\Temp\Gemini.exe" /watchdog
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3484
    • C:\Users\Admin\AppData\Local\Temp\Gemini.exe
      "C:\Users\Admin\AppData\Local\Temp\Gemini.exe" /watchdog
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4692
    • C:\Users\Admin\AppData\Local\Temp\Gemini.exe
      "C:\Users\Admin\AppData\Local\Temp\Gemini.exe" /watchdog
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4680
    • C:\Users\Admin\AppData\Local\Temp\Gemini.exe
      "C:\Users\Admin\AppData\Local\Temp\Gemini.exe" /watchdog
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3652
    • C:\Users\Admin\AppData\Local\Temp\Gemini.exe
      "C:\Users\Admin\AppData\Local\Temp\Gemini.exe" /watchdog
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3104
    • C:\Users\Admin\AppData\Local\Temp\Gemini.exe
      "C:\Users\Admin\AppData\Local\Temp\Gemini.exe" /main
      2⤵
      • Checks computer location settings
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4164
      • C:\Windows\SysWOW64\notepad.exe
        "C:\Windows\System32\notepad.exe" \note.txt
        3⤵
          PID:4480
        • C:\Windows\SysWOW64\regedit.exe
          "C:\Windows\System32\regedit.exe"
          3⤵
          • Runs regedit.exe
          PID:4840
        • C:\Windows\SysWOW64\calc.exe
          "C:\Windows\System32\calc.exe"
          3⤵
          • Modifies registry class
          PID:1592
        • C:\Program Files (x86)\Windows NT\Accessories\wordpad.exe
          "C:\Program Files (x86)\Windows NT\Accessories\wordpad.exe"
          3⤵
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2096
          • C:\Windows\splwow64.exe
            C:\Windows\splwow64.exe 12288
            4⤵
              PID:2840
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=g3t+r3kt
            3⤵
            • Enumerates system info in registry
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:3680
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x114,0x118,0x11c,0xf0,0x120,0x7ffb0a7546f8,0x7ffb0a754708,0x7ffb0a754718
              4⤵
                PID:360
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,12353268497756538613,8653130877592078926,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2140 /prefetch:2
                4⤵
                  PID:3820
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,12353268497756538613,8653130877592078926,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 /prefetch:3
                  4⤵
                    PID:5072
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,12353268497756538613,8653130877592078926,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2704 /prefetch:8
                    4⤵
                      PID:4400
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,12353268497756538613,8653130877592078926,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3856 /prefetch:1
                      4⤵
                        PID:3476
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,12353268497756538613,8653130877592078926,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3868 /prefetch:1
                        4⤵
                          PID:3064
                  • C:\Windows\system32\OpenWith.exe
                    C:\Windows\system32\OpenWith.exe -Embedding
                    1⤵
                    • Suspicious use of SetWindowsHookEx
                    PID:3360
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                    1⤵
                      PID:3288
                    • C:\Windows\system32\AUDIODG.EXE
                      C:\Windows\system32\AUDIODG.EXE 0x434 0x3cc
                      1⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:112
                    • C:\Windows\System32\CompPkgSrv.exe
                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                      1⤵
                        PID:1284

                      Network

                      MITRE ATT&CK Enterprise v6

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\note.txt
                        Filesize

                        218B

                        MD5

                        afa6955439b8d516721231029fb9ca1b

                        SHA1

                        087a043cc123c0c0df2ffadcf8e71e3ac86bbae9

                        SHA256

                        8e9f20f6864c66576536c0b866c6ffdcf11397db67fe120e972e244c3c022270

                        SHA512

                        5da21a31fbc4e8250dffed30f66b896bdf007ac91948140334fe36a3f010e1bac3e70a07e9f3eb9da8633189091fd5cadcabbaacd3e01da0fe7ae28a11b3dddf

                      • \??\pipe\LOCAL\crashpad_3680_BBPWXBQMIGPJJYEC
                        MD5

                        d41d8cd98f00b204e9800998ecf8427e

                        SHA1

                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                        SHA256

                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                        SHA512

                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                      • memory/360-143-0x0000000000000000-mapping.dmp
                      • memory/1592-139-0x0000000000000000-mapping.dmp
                      • memory/2096-140-0x0000000000000000-mapping.dmp
                      • memory/2840-141-0x0000000000000000-mapping.dmp
                      • memory/3064-153-0x0000000000000000-mapping.dmp
                      • memory/3104-134-0x0000000000000000-mapping.dmp
                      • memory/3476-151-0x0000000000000000-mapping.dmp
                      • memory/3484-130-0x0000000000000000-mapping.dmp
                      • memory/3652-133-0x0000000000000000-mapping.dmp
                      • memory/3680-142-0x0000000000000000-mapping.dmp
                      • memory/3820-145-0x0000000000000000-mapping.dmp
                      • memory/4164-135-0x0000000000000000-mapping.dmp
                      • memory/4400-148-0x0000000000000000-mapping.dmp
                      • memory/4480-136-0x0000000000000000-mapping.dmp
                      • memory/4680-132-0x0000000000000000-mapping.dmp
                      • memory/4692-131-0x0000000000000000-mapping.dmp
                      • memory/4840-138-0x0000000000000000-mapping.dmp
                      • memory/5072-146-0x0000000000000000-mapping.dmp