Analysis

  • max time kernel
    151s
  • max time network
    93s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    01-08-2020 19:32

General

  • Target

    SecuriteInfo.com.Trojan.StartPage1.57542.6255.20970.exe

  • Size

    110KB

  • MD5

    3af1d421410a6e528c93384a25437956

  • SHA1

    db52c58a5791865071b17ec7403b8ac9bb9abb66

  • SHA256

    0f6166d9b707f8610c81b7068962611e25cdef8db665b10343179d82131ef0a3

  • SHA512

    7aa68ef3f9d4b4a5e38a04c35aef1579b95cc3f0d221e900cf59564e9366fc19aacc0896d7034c6b084234614b8810782b5cb99be07396cc1179b960a4f5e3a9

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Runs net.exe
  • Modifies security service 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.StartPage1.57542.6255.20970.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.StartPage1.57542.6255.20970.exe"
    1⤵
    • Modifies Internet Explorer start page
    • Suspicious use of WriteProcessMemory
    • Suspicious use of AdjustPrivilegeToken
    PID:1060
    • C:\Windows\SysWOW64\net.exe
      "net" stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1292
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop WinDefend
        3⤵
          PID:1296
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Set-MpPreference -DisableRealtimeMonitoring $true
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1384
      • C:\Windows\SysWOW64\REG.exe
        "REG" add "HKLM\SYSTEM\CurrentControlSet\services\WinDefend" /v Start /t REG_DWORD /d 2 /f
        2⤵
        • Modifies service
        • Modifies security service
        PID:328
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        "wmic" shadowcopy delete
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1036
      • C:\Windows\SysWOW64\vssadmin.exe
        "C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet
        2⤵
        • Interacts with shadow copies
        PID:1796
      • C:\Windows\SysWOW64\certutil.exe
        "certutil" -addstore ROOT c:\windows\temp\MyEvilCert.cer
        2⤵
          PID:1628
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Modifies service
        • Suspicious use of AdjustPrivilegeToken
        PID:1792

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      2
      T1031

      Defense Evasion

      Modify Registry

      3
      T1112

      File Deletion

      2
      T1107

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/328-5-0x0000000000000000-mapping.dmp
      • memory/1036-6-0x0000000000000000-mapping.dmp
      • memory/1292-0-0x0000000000000000-mapping.dmp
      • memory/1296-1-0x0000000000000000-mapping.dmp
      • memory/1384-2-0x0000000000000000-mapping.dmp
      • memory/1628-8-0x0000000000000000-mapping.dmp
      • memory/1796-7-0x0000000000000000-mapping.dmp