Analysis

  • max time kernel
    230s
  • max time network
    337s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 00:34

General

  • Target

    79157472fa03a4107e63251b2ec01ba5320822efc93e0c1a1f7077b1a78a5dbb.exe

  • Size

    151KB

  • MD5

    3cec22445fd2a2a2ac4e3345fbd441b0

  • SHA1

    f0512b11f2ae061742f6ebbc8ebb6039887afba4

  • SHA256

    79157472fa03a4107e63251b2ec01ba5320822efc93e0c1a1f7077b1a78a5dbb

  • SHA512

    6f806cfc03afd6e433697ee0b44b0621bd263f9fba9bb479754efc94158c973727a9b4bcef4d9ed19b2eef011ce44fad0d8edf470be0067672312bff05371b71

  • SSDEEP

    3072:HSSknv7BYJlQXQ8p6g4bV/PkKjzPB+P/MOKYuN2J2J9VVpcx+zs:yhCJCpp6gEkKfcP/MOKZbp1zs

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 8 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\79157472fa03a4107e63251b2ec01ba5320822efc93e0c1a1f7077b1a78a5dbb.exe
    "C:\Users\Admin\AppData\Local\Temp\79157472fa03a4107e63251b2ec01ba5320822efc93e0c1a1f7077b1a78a5dbb.exe"
    1⤵
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops autorun.inf file
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:748
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 748 -s 316
      2⤵
      • Program crash
      PID:628

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/628-55-0x0000000000000000-mapping.dmp
  • memory/748-54-0x00000000763D1000-0x00000000763D3000-memory.dmp
    Filesize

    8KB

  • memory/748-56-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB