Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
26-04-2024 02:56
Static task
static1
Behavioral task
behavioral1
Sample
gunzipped.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
gunzipped.exe
Resource
win10v2004-20240226-en
General
-
Target
gunzipped.exe
-
Size
688KB
-
MD5
4b905e6548f4d5040fab8962cb71877e
-
SHA1
15c3785700d10e32ce7e17d706194dd9baa8442a
-
SHA256
6fd2687a66899aa63357f7434a418b2bd873eebda9520129b20fd3e7e889ced1
-
SHA512
75beefb8e58cc71f433980ceb6ff74c022d35332037b905e9e6644e09dea33ba36b41dd4c8e1e6874f302208fccd93ad258c74d09c08828d65bf7661026a3cad
-
SSDEEP
12288:6jqnHvjNIrpf9rN/mc/CPV77Qykhe+AK9hCqAZHApvF1sdsgTWEmBuPg6AbTokR:6GPjKr5BNDAF7GAKeZHApvFWdsisBuoT
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
gunzipped.exepowershell.exepid process 2076 gunzipped.exe 2076 gunzipped.exe 2076 gunzipped.exe 2076 gunzipped.exe 2076 gunzipped.exe 2076 gunzipped.exe 2076 gunzipped.exe 2076 gunzipped.exe 2076 gunzipped.exe 2076 gunzipped.exe 2076 gunzipped.exe 2740 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
gunzipped.exepowershell.exedescription pid process Token: SeDebugPrivilege 2076 gunzipped.exe Token: SeDebugPrivilege 2740 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
gunzipped.exedescription pid process target process PID 2076 wrote to memory of 2740 2076 gunzipped.exe powershell.exe PID 2076 wrote to memory of 2740 2076 gunzipped.exe powershell.exe PID 2076 wrote to memory of 2740 2076 gunzipped.exe powershell.exe PID 2076 wrote to memory of 2740 2076 gunzipped.exe powershell.exe PID 2076 wrote to memory of 2088 2076 gunzipped.exe schtasks.exe PID 2076 wrote to memory of 2088 2076 gunzipped.exe schtasks.exe PID 2076 wrote to memory of 2088 2076 gunzipped.exe schtasks.exe PID 2076 wrote to memory of 2088 2076 gunzipped.exe schtasks.exe PID 2076 wrote to memory of 2668 2076 gunzipped.exe gunzipped.exe PID 2076 wrote to memory of 2668 2076 gunzipped.exe gunzipped.exe PID 2076 wrote to memory of 2668 2076 gunzipped.exe gunzipped.exe PID 2076 wrote to memory of 2668 2076 gunzipped.exe gunzipped.exe PID 2076 wrote to memory of 2600 2076 gunzipped.exe gunzipped.exe PID 2076 wrote to memory of 2600 2076 gunzipped.exe gunzipped.exe PID 2076 wrote to memory of 2600 2076 gunzipped.exe gunzipped.exe PID 2076 wrote to memory of 2600 2076 gunzipped.exe gunzipped.exe PID 2076 wrote to memory of 2560 2076 gunzipped.exe gunzipped.exe PID 2076 wrote to memory of 2560 2076 gunzipped.exe gunzipped.exe PID 2076 wrote to memory of 2560 2076 gunzipped.exe gunzipped.exe PID 2076 wrote to memory of 2560 2076 gunzipped.exe gunzipped.exe PID 2076 wrote to memory of 2656 2076 gunzipped.exe gunzipped.exe PID 2076 wrote to memory of 2656 2076 gunzipped.exe gunzipped.exe PID 2076 wrote to memory of 2656 2076 gunzipped.exe gunzipped.exe PID 2076 wrote to memory of 2656 2076 gunzipped.exe gunzipped.exe PID 2076 wrote to memory of 2632 2076 gunzipped.exe gunzipped.exe PID 2076 wrote to memory of 2632 2076 gunzipped.exe gunzipped.exe PID 2076 wrote to memory of 2632 2076 gunzipped.exe gunzipped.exe PID 2076 wrote to memory of 2632 2076 gunzipped.exe gunzipped.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mPvIOxEZXJsdYp.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2740 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mPvIOxEZXJsdYp" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3F90.tmp"2⤵
- Creates scheduled task(s)
PID:2088 -
C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"2⤵PID:2668
-
C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"2⤵PID:2600
-
C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"2⤵PID:2560
-
C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"2⤵PID:2656
-
C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"2⤵PID:2632
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55d32ece9e09cdb3443a3b7b573d2d9b2
SHA1efad8b22e19b341cbe1f888ba0068236ef404f85
SHA256256f9172fc103484fe3369b26e8ff60eb73aad60a97b177433f29b157ffa762e
SHA512ec8a5c6ba9a43d9d68a6f34a5717a28d821eafc09d4aacaf5cf434e96233df3c8b219924710ecec1bea0d0096c16d809ab3b9114013c94a40d5a46fcad87621b