Analysis

  • max time kernel
    109s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    22-01-2021 03:28

General

  • Target

    SecuriteInfo.com.Trojan.Packed2.42809.7351.27535.exe

  • Size

    1015KB

  • MD5

    f42d95af9e81a4dc5b7e15697c2a3081

  • SHA1

    898e81497dcef6b279f8d06f8603c64633a6f87f

  • SHA256

    1c98302d6415cd9883b303616605288cfe63ab1dd8a287c026fb18dacbfd5c98

  • SHA512

    3d417f64475e91efa9d97291db4766492618050d1ff4169bb5ec0f6e60810f32c043b5dc54440d91f225909a0b85162991598ffc917038ce26ca3bd92bcd1a98

Score
9/10

Malware Config

Signatures

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed2.42809.7351.27535.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed2.42809.7351.27535.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:652
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tXAGWAvlflzjU" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6F35.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1168
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed2.42809.7351.27535.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Packed2.42809.7351.27535.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3128

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SecuriteInfo.com.Trojan.Packed2.42809.7351.27535.exe.log
    MD5

    5ce36f0c4d9568839c224ffaa10d5441

    SHA1

    69c0cdded0b415091641c3fbf64b7fbd7e285e47

    SHA256

    c93c5a9fdaa44aeb7f25c89abed40a1ca6432bf3ea840e2820388bef68cd116a

    SHA512

    a6ef350d4f36f35b42ce0b8a4df83f17fb0a4f66dcfa32617b22e642168291bede3b612969e0eec293d7ca1ba0aef7a05c31823bd41821e0880b609f280b0b83

  • C:\Users\Admin\AppData\Local\Temp\tmp6F35.tmp
    MD5

    29ed2511b5fc8aa6fc75ef0a89588525

    SHA1

    1f3e2c821871d03efe780bf6301eeb85655c9062

    SHA256

    e66ae759ca97d25da8a6ade9c927753bd5e4a2ebc95f53369d281192ba7565c7

    SHA512

    2cc8b66e91085a9e3a4a781db8fd709c1940712c88f5d08c5b7c473474bcbef2936315732ef76f5178f06267f52bfeac32bfadf3ca4dfedb6e4aa4fd2b26b659

  • memory/652-7-0x0000000005120000-0x0000000005121000-memory.dmp
    Filesize

    4KB

  • memory/652-3-0x0000000000530000-0x0000000000531000-memory.dmp
    Filesize

    4KB

  • memory/652-2-0x0000000073DC0000-0x00000000744AE000-memory.dmp
    Filesize

    6.9MB

  • memory/652-8-0x0000000005080000-0x0000000005081000-memory.dmp
    Filesize

    4KB

  • memory/652-9-0x0000000005030000-0x0000000005031000-memory.dmp
    Filesize

    4KB

  • memory/652-10-0x0000000005280000-0x0000000005281000-memory.dmp
    Filesize

    4KB

  • memory/652-11-0x00000000052E0000-0x0000000005303000-memory.dmp
    Filesize

    140KB

  • memory/652-12-0x0000000005ED0000-0x0000000005F46000-memory.dmp
    Filesize

    472KB

  • memory/652-13-0x0000000000C40000-0x0000000000C41000-memory.dmp
    Filesize

    4KB

  • memory/652-6-0x0000000005620000-0x0000000005621000-memory.dmp
    Filesize

    4KB

  • memory/652-5-0x0000000004F70000-0x0000000004F71000-memory.dmp
    Filesize

    4KB

  • memory/1168-14-0x0000000000000000-mapping.dmp
  • memory/3128-16-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/3128-17-0x000000000043752E-mapping.dmp
  • memory/3128-19-0x0000000073DC0000-0x00000000744AE000-memory.dmp
    Filesize

    6.9MB

  • memory/3128-24-0x00000000052F0000-0x00000000052F1000-memory.dmp
    Filesize

    4KB

  • memory/3128-25-0x00000000055F0000-0x00000000055F1000-memory.dmp
    Filesize

    4KB