Analysis
-
max time kernel
132s -
max time network
184s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 01:43
Static task
static1
Behavioral task
behavioral1
Sample
369273 gz.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
369273 gz.exe
Resource
win10v2004-20220414-en
General
-
Target
369273 gz.exe
-
Size
1.5MB
-
MD5
9a4eec30210edbe451087ea5947180bc
-
SHA1
86e4fedbad4678edd2e999764c6d487858793f2e
-
SHA256
4882ceb8e3f4b34b1446518b39b4d878f59c3ef27124e38aefd67faa9200e127
-
SHA512
fe912bd8e7ef8d7bc7aac7803594a78c35a097ab9f30338fd5dd8d1439d82306c0e09029c5d25ef451142be6eaa206671f83172bcd85b2a349a98a7ac4672904
Malware Config
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
369273 gz.exedescription pid process target process PID 4456 set thread context of 5068 4456 369273 gz.exe 369273 gz.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
369273 gz.exepowershell.exepid process 4456 369273 gz.exe 4456 369273 gz.exe 4456 369273 gz.exe 2044 powershell.exe 2044 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
369273 gz.exepowershell.exedescription pid process Token: SeDebugPrivilege 4456 369273 gz.exe Token: SeDebugPrivilege 2044 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
369273 gz.exe369273 gz.execmd.exedescription pid process target process PID 4456 wrote to memory of 5068 4456 369273 gz.exe 369273 gz.exe PID 4456 wrote to memory of 5068 4456 369273 gz.exe 369273 gz.exe PID 4456 wrote to memory of 5068 4456 369273 gz.exe 369273 gz.exe PID 4456 wrote to memory of 5068 4456 369273 gz.exe 369273 gz.exe PID 4456 wrote to memory of 5068 4456 369273 gz.exe 369273 gz.exe PID 4456 wrote to memory of 5068 4456 369273 gz.exe 369273 gz.exe PID 4456 wrote to memory of 5068 4456 369273 gz.exe 369273 gz.exe PID 4456 wrote to memory of 5068 4456 369273 gz.exe 369273 gz.exe PID 5068 wrote to memory of 224 5068 369273 gz.exe cmd.exe PID 5068 wrote to memory of 224 5068 369273 gz.exe cmd.exe PID 5068 wrote to memory of 224 5068 369273 gz.exe cmd.exe PID 224 wrote to memory of 2044 224 cmd.exe powershell.exe PID 224 wrote to memory of 2044 224 cmd.exe powershell.exe PID 224 wrote to memory of 2044 224 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\369273 gz.exe"C:\Users\Admin\AppData\Local\Temp\369273 gz.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Users\Admin\AppData\Local\Temp\369273 gz.exe"C:\Users\Admin\AppData\Local\Temp\369273 gz.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\369273 gz.exe' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\369273 gz.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fc13935f3038bdde6cb484249fbff668
SHA1a4c32013e6d59bf1eb1a5119456965de191e62b8
SHA256de064c569a5f4edaf2da91d7bcb82bab06a35190b699cede1da0aa616a23d676
SHA5125817275af0f8a48eb1e008d39f62fb3582db9a2d21a806e9f9ee36fbfd799fb17e91f0e3686f4b236724fe78f14ae7f40cd3755f0ec0fb6734ce42f996b798f7