Analysis

  • max time kernel
    151s
  • max time network
    212s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 15:54

General

  • Target

    14380587d38d14df287f13e5178d5de85f7c347d3650070b9590d4203b7dd6e1.exe

  • Size

    177KB

  • MD5

    356e76b8c5593e92b563b4938d8ee05b

  • SHA1

    3161947d5bfbdab4890aa21ff7cd894ab38f419d

  • SHA256

    14380587d38d14df287f13e5178d5de85f7c347d3650070b9590d4203b7dd6e1

  • SHA512

    5133b710e8754500be76057db85f95db68e7c340d618430ea8ff493d8b323b66a34be6680311dde683f47b7ca86dac956ea6c8a224359e547ad40bbf67589b79

  • SSDEEP

    3072:o5oPSustO686MqF74XonUokrT5LBfArjKhF1A7D9bi+N:H41D4Zok514HGC9TN

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14380587d38d14df287f13e5178d5de85f7c347d3650070b9590d4203b7dd6e1.exe
    "C:\Users\Admin\AppData\Local\Temp\14380587d38d14df287f13e5178d5de85f7c347d3650070b9590d4203b7dd6e1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Documents and Settings\tazebama.dl_
      "C:\Documents and Settings\tazebama.dl_"
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops autorun.inf file
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      PID:1140
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1140 -s 732
        3⤵
        • Program crash
        PID:1492
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1140 -ip 1140
    1⤵
      PID:4492

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Initial Access

    Replication Through Removable Media

    1
    T1091

    Persistence

    Hidden Files and Directories

    1
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Hidden Files and Directories

    1
    T1158

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Lateral Movement

    Replication Through Removable Media

    1
    T1091

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Documents and Settings\tazebama.dl_
      Filesize

      151KB

      MD5

      ca882c9f3bb85d0e8f86d124cdc4bac1

      SHA1

      628ad889d65c4ba8176254a2a1377d57b638e88c

      SHA256

      8625bb99eb97fc8b8a1b585414ed1b83a77011336c3fc9e24f0fa2317b3b0395

      SHA512

      0fe504fcae22139090489ede62692236b3835aab56ae681514ab163e85f8092adcefe9c137d19807f7634161ae5e75338febdef1b27f69382c76cbfc6bd5173c

    • C:\Users\tazebama.dl_
      Filesize

      151KB

      MD5

      ca882c9f3bb85d0e8f86d124cdc4bac1

      SHA1

      628ad889d65c4ba8176254a2a1377d57b638e88c

      SHA256

      8625bb99eb97fc8b8a1b585414ed1b83a77011336c3fc9e24f0fa2317b3b0395

      SHA512

      0fe504fcae22139090489ede62692236b3835aab56ae681514ab163e85f8092adcefe9c137d19807f7634161ae5e75338febdef1b27f69382c76cbfc6bd5173c

    • C:\Users\tazebama.dll
      Filesize

      32KB

      MD5

      b6a03576e595afacb37ada2f1d5a0529

      SHA1

      d598d4d0e70dec2ffa2849edaeb4db94fedcc0b8

      SHA256

      1707eaf60aa91f3791aa5643bfa038e9d8141878d61f5d701ebac51f4ae7aaad

      SHA512

      181b7cc6479352fe2c53c3630d45a839cdeb74708be6709c2a75847a54de3ffc1fdac8450270dde7174ecb23e5cb002f8ce39032429a3112b1202f3381b8918c

    • memory/1140-134-0x0000000000000000-mapping.dmp
    • memory/1140-138-0x0000000000400000-0x0000000000416000-memory.dmp
      Filesize

      88KB

    • memory/1520-133-0x0000000001000000-0x0000000001009000-memory.dmp
      Filesize

      36KB

    • memory/1520-137-0x0000000001000000-0x0000000001009000-memory.dmp
      Filesize

      36KB