Analysis

  • max time kernel
    111s
  • max time network
    116s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    01-08-2020 19:31

General

  • Target

    SecuriteInfo.com.Trojan.PWS.Steam.18359.22695.22959.exe

  • Size

    729KB

  • MD5

    532524e6b61b197d92f3bd4ed3331d3d

  • SHA1

    f1009c96203862812cefa14e186dcff610ccc634

  • SHA256

    3e3ab416abadd9093b15f9dcce92f3530709aba8addff16a74e89bd3a7bfd8fd

  • SHA512

    5b83ef335563332bb62445ce0d180db0544b793a88b60efb122c990bfe5c00f6bbe5ed5e0437bf59415b989d85f85060434d6aa7b4c1a465672298c142079e03

Score
8/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PWS.Steam.18359.22695.22959.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PWS.Steam.18359.22695.22959.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    PID:896
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Idle.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1512
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "lsass" /sc ONLOGON /tr "'C:\MSOCache\All Users\lsass.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1788
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\f840bc82-aff2-11ea-839f-f21450b4f854\System.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1808
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "smss" /sc ONLOGON /tr "'C:\Documents and Settings\smss.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1852
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\f840bc82-aff2-11ea-839f-f21450b4f854\Idle.exe'" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1880
    • C:\Recovery\f840bc82-aff2-11ea-839f-f21450b4f854\Idle.exe
      "C:\Recovery\f840bc82-aff2-11ea-839f-f21450b4f854\Idle.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1312

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Recovery\f840bc82-aff2-11ea-839f-f21450b4f854\Idle.exe
  • C:\Recovery\f840bc82-aff2-11ea-839f-f21450b4f854\Idle.exe
  • memory/1312-5-0x0000000000000000-mapping.dmp
  • memory/1512-0-0x0000000000000000-mapping.dmp
  • memory/1788-1-0x0000000000000000-mapping.dmp
  • memory/1808-2-0x0000000000000000-mapping.dmp
  • memory/1852-3-0x0000000000000000-mapping.dmp
  • memory/1880-4-0x0000000000000000-mapping.dmp