Analysis
-
max time kernel
171s -
max time network
195s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 16:52
Static task
static1
Behavioral task
behavioral1
Sample
72601bced7289b4bea4ff8cc8fa5fee6dc493cb58e28dfdc55f0f39ac0140ea7.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
72601bced7289b4bea4ff8cc8fa5fee6dc493cb58e28dfdc55f0f39ac0140ea7.exe
Resource
win10v2004-20221111-en
General
-
Target
72601bced7289b4bea4ff8cc8fa5fee6dc493cb58e28dfdc55f0f39ac0140ea7.exe
-
Size
666KB
-
MD5
a1c5500f06ba0c5b5d24c73fa95daebb
-
SHA1
52f93cccaa7b7ed197d17781d7e97e55d774f923
-
SHA256
72601bced7289b4bea4ff8cc8fa5fee6dc493cb58e28dfdc55f0f39ac0140ea7
-
SHA512
282a752b4b522e013d18be31b20f57006e77b48f743b6c8036e156d7bddd788e73cdff80097a1ca221171d253a98a3a1f8e141940d519ed4b2204ab7c61478ec
-
SSDEEP
12288:onpaODJZfcaxqAiR00VcJnKOnmbbCHk88/28/wnXduhusrh+d/:ojqAiUJnKOm3Ak7+8/wXdsK
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
~GMD3E.exepid process 5020 ~GMD3E.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
~GMD3E.exedescription ioc process File opened (read-only) \??\B: ~GMD3E.exe File opened (read-only) \??\E: ~GMD3E.exe File opened (read-only) \??\G: ~GMD3E.exe File opened (read-only) \??\I: ~GMD3E.exe File opened (read-only) \??\L: ~GMD3E.exe File opened (read-only) \??\M: ~GMD3E.exe File opened (read-only) \??\Q: ~GMD3E.exe File opened (read-only) \??\A: ~GMD3E.exe File opened (read-only) \??\S: ~GMD3E.exe File opened (read-only) \??\W: ~GMD3E.exe File opened (read-only) \??\X: ~GMD3E.exe File opened (read-only) \??\R: ~GMD3E.exe File opened (read-only) \??\J: ~GMD3E.exe File opened (read-only) \??\K: ~GMD3E.exe File opened (read-only) \??\P: ~GMD3E.exe File opened (read-only) \??\V: ~GMD3E.exe File opened (read-only) \??\Y: ~GMD3E.exe File opened (read-only) \??\Z: ~GMD3E.exe File opened (read-only) \??\F: ~GMD3E.exe File opened (read-only) \??\O: ~GMD3E.exe File opened (read-only) \??\N: ~GMD3E.exe File opened (read-only) \??\T: ~GMD3E.exe File opened (read-only) \??\U: ~GMD3E.exe File opened (read-only) \??\H: ~GMD3E.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
72601bced7289b4bea4ff8cc8fa5fee6dc493cb58e28dfdc55f0f39ac0140ea7.exedescription pid process Token: SeDebugPrivilege 3328 72601bced7289b4bea4ff8cc8fa5fee6dc493cb58e28dfdc55f0f39ac0140ea7.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
72601bced7289b4bea4ff8cc8fa5fee6dc493cb58e28dfdc55f0f39ac0140ea7.exedescription pid process target process PID 3328 wrote to memory of 5020 3328 72601bced7289b4bea4ff8cc8fa5fee6dc493cb58e28dfdc55f0f39ac0140ea7.exe ~GMD3E.exe PID 3328 wrote to memory of 5020 3328 72601bced7289b4bea4ff8cc8fa5fee6dc493cb58e28dfdc55f0f39ac0140ea7.exe ~GMD3E.exe PID 3328 wrote to memory of 5020 3328 72601bced7289b4bea4ff8cc8fa5fee6dc493cb58e28dfdc55f0f39ac0140ea7.exe ~GMD3E.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\72601bced7289b4bea4ff8cc8fa5fee6dc493cb58e28dfdc55f0f39ac0140ea7.exe"C:\Users\Admin\AppData\Local\Temp\72601bced7289b4bea4ff8cc8fa5fee6dc493cb58e28dfdc55f0f39ac0140ea7.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3328 -
C:\Users\Admin\AppData\Local\Temp\~GMD3E.exe"C:\Users\Admin\AppData\Local\Temp\~GMD3E.exe"2⤵
- Executes dropped EXE
- Enumerates connected drives
PID:5020
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
372KB
MD56f608a4b4645e87a7d2fc765f1a81ab2
SHA1ec4b72ebb9786f9f5cfa46a205f04c5577dc7b25
SHA2565c54a929196d45d219a5782ae41ba4d97a4f5cfd7e0b2c7c9b01944b8244e7fd
SHA512e9cdf251416d7307f3344bee9af587e29a7a5dce53fd84b3ac6d0242f5aea5c66c75c67be950decb2c7d75470f61b686431c4bff0c721d5ecbf50c8a43a4df79
-
Filesize
372KB
MD56f608a4b4645e87a7d2fc765f1a81ab2
SHA1ec4b72ebb9786f9f5cfa46a205f04c5577dc7b25
SHA2565c54a929196d45d219a5782ae41ba4d97a4f5cfd7e0b2c7c9b01944b8244e7fd
SHA512e9cdf251416d7307f3344bee9af587e29a7a5dce53fd84b3ac6d0242f5aea5c66c75c67be950decb2c7d75470f61b686431c4bff0c721d5ecbf50c8a43a4df79