Analysis

  • max time kernel
    130s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 17:10

General

  • Target

    3f254221ab52cb9aab2dc1053fbdc5d27fbcad3a5002443b2585939b52a71224.exe

  • Size

    75KB

  • MD5

    4eb3542a9001000911489aa213837e90

  • SHA1

    d54235d435887eabc74e8a867f5516a262bdab02

  • SHA256

    3f254221ab52cb9aab2dc1053fbdc5d27fbcad3a5002443b2585939b52a71224

  • SHA512

    fd303845e6e2174f8120dd5391dd6b551ae0f4ac0d8f0a6ee7d2c868698d6846db4188d225ddb8f453503eec894cdf7f47826303d324593c4a1233eaf0f0ea4c

  • SSDEEP

    1536:LPgGbKxm68PIxg2m2UaeqkHfIaJPqdqTAjB21PfdutzVFCK:LreMPQwIlqs92RfdgCK

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 6 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f254221ab52cb9aab2dc1053fbdc5d27fbcad3a5002443b2585939b52a71224.exe
    "C:\Users\Admin\AppData\Local\Temp\3f254221ab52cb9aab2dc1053fbdc5d27fbcad3a5002443b2585939b52a71224.exe"
    1⤵
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops autorun.inf file
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1980 -s 308
      2⤵
      • Program crash
      PID:316

Network

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/316-56-0x0000000000000000-mapping.dmp
  • memory/1980-54-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/1980-55-0x0000000075891000-0x0000000075893000-memory.dmp
    Filesize

    8KB

  • memory/1980-57-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB