Analysis

  • max time kernel
    59s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 16:52

General

  • Target

    72601bced7289b4bea4ff8cc8fa5fee6dc493cb58e28dfdc55f0f39ac0140ea7.exe

  • Size

    666KB

  • MD5

    a1c5500f06ba0c5b5d24c73fa95daebb

  • SHA1

    52f93cccaa7b7ed197d17781d7e97e55d774f923

  • SHA256

    72601bced7289b4bea4ff8cc8fa5fee6dc493cb58e28dfdc55f0f39ac0140ea7

  • SHA512

    282a752b4b522e013d18be31b20f57006e77b48f743b6c8036e156d7bddd788e73cdff80097a1ca221171d253a98a3a1f8e141940d519ed4b2204ab7c61478ec

  • SSDEEP

    12288:onpaODJZfcaxqAiR00VcJnKOnmbbCHk88/28/wnXduhusrh+d/:ojqAiUJnKOm3Ak7+8/wXdsK

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\72601bced7289b4bea4ff8cc8fa5fee6dc493cb58e28dfdc55f0f39ac0140ea7.exe
    "C:\Users\Admin\AppData\Local\Temp\72601bced7289b4bea4ff8cc8fa5fee6dc493cb58e28dfdc55f0f39ac0140ea7.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Users\Admin\AppData\Local\Temp\~GMBD.exe
      "C:\Users\Admin\AppData\Local\Temp\~GMBD.exe"
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      PID:2004

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\~GMBD.exe
    Filesize

    372KB

    MD5

    6f608a4b4645e87a7d2fc765f1a81ab2

    SHA1

    ec4b72ebb9786f9f5cfa46a205f04c5577dc7b25

    SHA256

    5c54a929196d45d219a5782ae41ba4d97a4f5cfd7e0b2c7c9b01944b8244e7fd

    SHA512

    e9cdf251416d7307f3344bee9af587e29a7a5dce53fd84b3ac6d0242f5aea5c66c75c67be950decb2c7d75470f61b686431c4bff0c721d5ecbf50c8a43a4df79

  • \Users\Admin\AppData\Local\Temp\~GMBD.exe
    Filesize

    372KB

    MD5

    6f608a4b4645e87a7d2fc765f1a81ab2

    SHA1

    ec4b72ebb9786f9f5cfa46a205f04c5577dc7b25

    SHA256

    5c54a929196d45d219a5782ae41ba4d97a4f5cfd7e0b2c7c9b01944b8244e7fd

    SHA512

    e9cdf251416d7307f3344bee9af587e29a7a5dce53fd84b3ac6d0242f5aea5c66c75c67be950decb2c7d75470f61b686431c4bff0c721d5ecbf50c8a43a4df79

  • \Users\Admin\AppData\Local\Temp\~GMBD.exe
    Filesize

    372KB

    MD5

    6f608a4b4645e87a7d2fc765f1a81ab2

    SHA1

    ec4b72ebb9786f9f5cfa46a205f04c5577dc7b25

    SHA256

    5c54a929196d45d219a5782ae41ba4d97a4f5cfd7e0b2c7c9b01944b8244e7fd

    SHA512

    e9cdf251416d7307f3344bee9af587e29a7a5dce53fd84b3ac6d0242f5aea5c66c75c67be950decb2c7d75470f61b686431c4bff0c721d5ecbf50c8a43a4df79

  • memory/1884-54-0x0000000076941000-0x0000000076943000-memory.dmp
    Filesize

    8KB

  • memory/2004-57-0x0000000000000000-mapping.dmp