Analysis
-
max time kernel
124s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
31-12-2023 06:01
Static task
static1
Behavioral task
behavioral1
Sample
2b02ebb2431990da3aa22dda5d73ab88.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
2b02ebb2431990da3aa22dda5d73ab88.exe
Resource
win10v2004-20231222-en
General
-
Target
2b02ebb2431990da3aa22dda5d73ab88.exe
-
Size
304KB
-
MD5
2b02ebb2431990da3aa22dda5d73ab88
-
SHA1
45e6df4c6d3f61a89df5a7693899cf2b3dc634ea
-
SHA256
0491afadbe9f4b3edb9905f6f590776f58a90d29ba64d0a87c4b76477616406c
-
SHA512
22caa3dd6b7769b5e47993efd39fae155f8f225c330e1612e45d4615845db1dce819b5fdca9305480790ccd17408baece6c379bd3558fc25a495049e41f57930
-
SSDEEP
6144:FQgd1vXxMhNn5wI9ox2aIAHR14ULAMqMzajgkK6Gl/3hIacjA1O:qCdBUNaIO48LACWxjGlfuA
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2156 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2588 gvpmf.exe -
Loads dropped DLL 3 IoCs
pid Process 2156 cmd.exe 2156 cmd.exe 2588 gvpmf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2860 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2572 PING.EXE -
Suspicious behavior: EnumeratesProcesses 55 IoCs
pid Process 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2860 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe 2588 gvpmf.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2936 wrote to memory of 2156 2936 2b02ebb2431990da3aa22dda5d73ab88.exe 28 PID 2936 wrote to memory of 2156 2936 2b02ebb2431990da3aa22dda5d73ab88.exe 28 PID 2936 wrote to memory of 2156 2936 2b02ebb2431990da3aa22dda5d73ab88.exe 28 PID 2936 wrote to memory of 2156 2936 2b02ebb2431990da3aa22dda5d73ab88.exe 28 PID 2156 wrote to memory of 2860 2156 cmd.exe 30 PID 2156 wrote to memory of 2860 2156 cmd.exe 30 PID 2156 wrote to memory of 2860 2156 cmd.exe 30 PID 2156 wrote to memory of 2860 2156 cmd.exe 30 PID 2156 wrote to memory of 2572 2156 cmd.exe 32 PID 2156 wrote to memory of 2572 2156 cmd.exe 32 PID 2156 wrote to memory of 2572 2156 cmd.exe 32 PID 2156 wrote to memory of 2572 2156 cmd.exe 32 PID 2156 wrote to memory of 2588 2156 cmd.exe 33 PID 2156 wrote to memory of 2588 2156 cmd.exe 33 PID 2156 wrote to memory of 2588 2156 cmd.exe 33 PID 2156 wrote to memory of 2588 2156 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\2b02ebb2431990da3aa22dda5d73ab88.exe"C:\Users\Admin\AppData\Local\Temp\2b02ebb2431990da3aa22dda5d73ab88.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2936 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\2b02ebb2431990da3aa22dda5d73ab88.exe" & start C:\Users\Admin\AppData\Local\gvpmf.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 29363⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2572
-
-
C:\Users\Admin\AppData\Local\gvpmf.exeC:\Users\Admin\AppData\Local\gvpmf.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2588
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD561267229b16ac02b054b981711f1a5b9
SHA14b8b03f79fc2f6202bdf4ea44acf7a91e7db3b51
SHA256dfd79ee64f583e0587c3fe45545272c886b0c9086cd148f0bf0039ad82b7f0a9
SHA512eab61db481d4186677ccaa6b56b396fbdab2910e573202d5ed91e2988b954b093f6140541b49b7420fa32f1bef2d6ec339d3321a09cd71c7f5a71fa33f566eba
-
Filesize
304KB
MD52b02ebb2431990da3aa22dda5d73ab88
SHA145e6df4c6d3f61a89df5a7693899cf2b3dc634ea
SHA2560491afadbe9f4b3edb9905f6f590776f58a90d29ba64d0a87c4b76477616406c
SHA51222caa3dd6b7769b5e47993efd39fae155f8f225c330e1612e45d4615845db1dce819b5fdca9305480790ccd17408baece6c379bd3558fc25a495049e41f57930
-
Filesize
128KB
MD56965b7c572ffb10ed7fc5a3c0e853f47
SHA15ba6c587485f9827460a216b02855cef29d5ef46
SHA256a4b6d1079c1f58cd2ec4a52a7fd86e0a71660ea50c62105ea72712cde7429603
SHA5120a0d2b6f598bd349105309400c0bdd73a3ad7d7904c6fb2f076ab225d039171f93e80f8c26beef0db86e4350b4c03c20bb37940d003563705f9e5852659e7d0e