Analysis

  • max time kernel
    136s
  • max time network
    108s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    26-09-2021 21:55

General

  • Target

    SecuriteInfo.com.Suspicious.Win32.Save.a.19600.16490.exe

  • Size

    430KB

  • MD5

    b1f7f880924a93222a01cf3bc0a9ed83

  • SHA1

    3b533f4fdd70bb7975bf3aa725e45fd3616b78e5

  • SHA256

    b7e985ca880e7fee460e2d4d403606aa1cbfd093d8aef52c1ea120f2ae3f8eef

  • SHA512

    910d170dc44674bc0df26c3071d8e79345cae9275d994530a2af6200bbb09598bef6fa1a54978dc2f6f984075f74229aa9ca96882a0ad633bf158ef18aacca0d

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Suspicious.Win32.Save.a.19600.16490.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Suspicious.Win32.Save.a.19600.16490.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Suspicious.Win32.Save.a.19600.16490.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1756
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DKgGiZFskWj" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9701.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1700
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:832

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/832-77-0x0000000000360000-0x0000000000361000-memory.dmp
      Filesize

      4KB

    • memory/832-73-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/832-70-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/832-71-0x000000000040416E-mapping.dmp
    • memory/1700-68-0x0000000000000000-mapping.dmp
    • memory/1756-67-0x0000000075DA1000-0x0000000075DA3000-memory.dmp
      Filesize

      8KB

    • memory/1756-78-0x0000000002580000-0x0000000002581000-memory.dmp
      Filesize

      4KB

    • memory/1756-66-0x0000000000000000-mapping.dmp
    • memory/1756-69-0x0000000000D60000-0x0000000000D61000-memory.dmp
      Filesize

      4KB

    • memory/1756-112-0x0000000006310000-0x0000000006311000-memory.dmp
      Filesize

      4KB

    • memory/1756-111-0x0000000006300000-0x0000000006301000-memory.dmp
      Filesize

      4KB

    • memory/1756-72-0x0000000004930000-0x0000000004931000-memory.dmp
      Filesize

      4KB

    • memory/1756-97-0x00000000055D0000-0x00000000055D1000-memory.dmp
      Filesize

      4KB

    • memory/1756-76-0x00000000048F2000-0x00000000048F3000-memory.dmp
      Filesize

      4KB

    • memory/1756-75-0x00000000048F0000-0x00000000048F1000-memory.dmp
      Filesize

      4KB

    • memory/1756-96-0x00000000058F0000-0x00000000058F1000-memory.dmp
      Filesize

      4KB

    • memory/1756-89-0x0000000005750000-0x0000000005751000-memory.dmp
      Filesize

      4KB

    • memory/1756-79-0x0000000004850000-0x0000000004851000-memory.dmp
      Filesize

      4KB

    • memory/1756-82-0x0000000005660000-0x0000000005661000-memory.dmp
      Filesize

      4KB

    • memory/1756-87-0x00000000056B0000-0x00000000056B1000-memory.dmp
      Filesize

      4KB

    • memory/1756-88-0x000000007EF30000-0x000000007EF31000-memory.dmp
      Filesize

      4KB

    • memory/1972-60-0x0000000000A40000-0x0000000000A41000-memory.dmp
      Filesize

      4KB

    • memory/1972-62-0x00000000009F0000-0x00000000009F1000-memory.dmp
      Filesize

      4KB

    • memory/1972-63-0x00000000003D0000-0x00000000003D7000-memory.dmp
      Filesize

      28KB

    • memory/1972-64-0x00000000041B0000-0x00000000041EA000-memory.dmp
      Filesize

      232KB

    • memory/1972-65-0x0000000000610000-0x000000000061B000-memory.dmp
      Filesize

      44KB