Analysis

  • max time kernel
    185s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:34

General

  • Target

    79157472fa03a4107e63251b2ec01ba5320822efc93e0c1a1f7077b1a78a5dbb.exe

  • Size

    151KB

  • MD5

    3cec22445fd2a2a2ac4e3345fbd441b0

  • SHA1

    f0512b11f2ae061742f6ebbc8ebb6039887afba4

  • SHA256

    79157472fa03a4107e63251b2ec01ba5320822efc93e0c1a1f7077b1a78a5dbb

  • SHA512

    6f806cfc03afd6e433697ee0b44b0621bd263f9fba9bb479754efc94158c973727a9b4bcef4d9ed19b2eef011ce44fad0d8edf470be0067672312bff05371b71

  • SSDEEP

    3072:HSSknv7BYJlQXQ8p6g4bV/PkKjzPB+P/MOKYuN2J2J9VVpcx+zs:yhCJCpp6gEkKfcP/MOKZbp1zs

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\79157472fa03a4107e63251b2ec01ba5320822efc93e0c1a1f7077b1a78a5dbb.exe
    "C:\Users\Admin\AppData\Local\Temp\79157472fa03a4107e63251b2ec01ba5320822efc93e0c1a1f7077b1a78a5dbb.exe"
    1⤵
    • Modifies visibility of file extensions in Explorer
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops autorun.inf file
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    PID:4836
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4836 -s 716
      2⤵
      • Program crash
      PID:1852
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 4836 -ip 4836
    1⤵
      PID:224

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4836-132-0x0000000000400000-0x0000000000416000-memory.dmp
      Filesize

      88KB

    • memory/4836-133-0x0000000000400000-0x0000000000416000-memory.dmp
      Filesize

      88KB