Analysis

  • max time kernel
    41s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:38

General

  • Target

    93b3fabbc4071e8ca2d781d02acee81670982038dbc0922aba1aa56d7eb13d05.exe

  • Size

    297KB

  • MD5

    75da8598ae1a3efb9b3034ed81a3bd90

  • SHA1

    01f58af975e8b80930f8bb34ad5ff584400be083

  • SHA256

    93b3fabbc4071e8ca2d781d02acee81670982038dbc0922aba1aa56d7eb13d05

  • SHA512

    c6ad1ddd292810aa8a033396dc6daba6adbdce0f61975a95ae12e8a5561cf3c6d26bb61a2d6a96eec0fe294d22687a560d89e2767a8100ce604e122491da6e96

  • SSDEEP

    6144:sD+nLXGfNWs0F0gYkWgrf2F334WwymP1bdMj1VoE:sD6XwWs0F0gYkWgSF334NP1bdMXX

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\93b3fabbc4071e8ca2d781d02acee81670982038dbc0922aba1aa56d7eb13d05.exe
    "C:\Users\Admin\AppData\Local\Temp\93b3fabbc4071e8ca2d781d02acee81670982038dbc0922aba1aa56d7eb13d05.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1712 -s 700
      2⤵
      • Program crash
      PID:544

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/544-55-0x0000000000000000-mapping.dmp
  • memory/1712-54-0x00000000765B1000-0x00000000765B3000-memory.dmp
    Filesize

    8KB

  • memory/1712-56-0x0000000003C00000-0x0000000003C04000-memory.dmp
    Filesize

    16KB