Analysis

  • max time kernel
    184s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 00:25

General

  • Target

    fb7396d305041c5f4f9b6612547791f16ad7e948cbf002edf419d14813cc427c.exe

  • Size

    29KB

  • MD5

    3951682cf5287a482a3366be4a8548e0

  • SHA1

    fa2a3094b7a8e3f8707e9bea5cf71e070a1f0c88

  • SHA256

    fb7396d305041c5f4f9b6612547791f16ad7e948cbf002edf419d14813cc427c

  • SHA512

    5d11e6af30c7329b7aeb91b0c8c8a8880c65aac300abeff47a401948ee9af1427740a566c766cc41c88579a523908c7d48296aa009c45b5171c9dd16f6fdd68e

  • SSDEEP

    384:Nbbz0yJY01Gt5M0zhIV/DZ3KZp7JcTO4yf9Knuf2MqlUV2V9wVfUnfRqOzGOnJh:pf02Y016GVRu1yK9fMnJG2V9dHS8

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1232
      • C:\Users\Admin\AppData\Local\Temp\fb7396d305041c5f4f9b6612547791f16ad7e948cbf002edf419d14813cc427c.exe
        "C:\Users\Admin\AppData\Local\Temp\fb7396d305041c5f4f9b6612547791f16ad7e948cbf002edf419d14813cc427c.exe"
        2⤵
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:896
        • C:\Windows\SysWOW64\net.exe
          net stop "Kingsoft AntiVirus Service"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:872
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
            4⤵
              PID:1648

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/872-55-0x0000000000000000-mapping.dmp
      • memory/896-54-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/896-57-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/1648-56-0x0000000000000000-mapping.dmp