Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    26-09-2021 21:55

General

  • Target

    SecuriteInfo.com.Suspicious.Win32.Save.a.19600.16490.exe

  • Size

    430KB

  • MD5

    b1f7f880924a93222a01cf3bc0a9ed83

  • SHA1

    3b533f4fdd70bb7975bf3aa725e45fd3616b78e5

  • SHA256

    b7e985ca880e7fee460e2d4d403606aa1cbfd093d8aef52c1ea120f2ae3f8eef

  • SHA512

    910d170dc44674bc0df26c3071d8e79345cae9275d994530a2af6200bbb09598bef6fa1a54978dc2f6f984075f74229aa9ca96882a0ad633bf158ef18aacca0d

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Suspicious.Win32.Save.a.19600.16490.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Suspicious.Win32.Save.a.19600.16490.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Suspicious.Win32.Save.a.19600.16490.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2860
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DKgGiZFskWj" /XML "C:\Users\Admin\AppData\Local\Temp\tmp22EA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3756
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:2144

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2144-127-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/2144-143-0x0000000002F90000-0x0000000002F91000-memory.dmp
      Filesize

      4KB

    • memory/2144-128-0x000000000040416E-mapping.dmp
    • memory/2176-117-0x0000000005BB0000-0x0000000005BB1000-memory.dmp
      Filesize

      4KB

    • memory/2176-118-0x00000000056B0000-0x00000000056B1000-memory.dmp
      Filesize

      4KB

    • memory/2176-119-0x0000000005650000-0x0000000005651000-memory.dmp
      Filesize

      4KB

    • memory/2176-120-0x00000000058E0000-0x00000000058E1000-memory.dmp
      Filesize

      4KB

    • memory/2176-121-0x0000000005670000-0x0000000005677000-memory.dmp
      Filesize

      28KB

    • memory/2176-122-0x00000000056B0000-0x0000000005BAE000-memory.dmp
      Filesize

      5.0MB

    • memory/2176-123-0x0000000006340000-0x000000000637A000-memory.dmp
      Filesize

      232KB

    • memory/2176-124-0x00000000058D0000-0x00000000058DB000-memory.dmp
      Filesize

      44KB

    • memory/2176-115-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
      Filesize

      4KB

    • memory/2860-139-0x00000000072C0000-0x00000000072C1000-memory.dmp
      Filesize

      4KB

    • memory/2860-146-0x00000000083D0000-0x00000000083D1000-memory.dmp
      Filesize

      4KB

    • memory/2860-134-0x00000000073E0000-0x00000000073E1000-memory.dmp
      Filesize

      4KB

    • memory/2860-137-0x0000000007120000-0x0000000007121000-memory.dmp
      Filesize

      4KB

    • memory/2860-369-0x0000000009420000-0x0000000009421000-memory.dmp
      Filesize

      4KB

    • memory/2860-140-0x0000000007AF0000-0x0000000007AF1000-memory.dmp
      Filesize

      4KB

    • memory/2860-141-0x0000000004880000-0x0000000004881000-memory.dmp
      Filesize

      4KB

    • memory/2860-125-0x0000000000000000-mapping.dmp
    • memory/2860-142-0x0000000004882000-0x0000000004883000-memory.dmp
      Filesize

      4KB

    • memory/2860-144-0x0000000007BE0000-0x0000000007BE1000-memory.dmp
      Filesize

      4KB

    • memory/2860-145-0x00000000073B0000-0x00000000073B1000-memory.dmp
      Filesize

      4KB

    • memory/2860-132-0x0000000004690000-0x0000000004691000-memory.dmp
      Filesize

      4KB

    • memory/2860-147-0x0000000008150000-0x0000000008151000-memory.dmp
      Filesize

      4KB

    • memory/2860-155-0x0000000009190000-0x00000000091C3000-memory.dmp
      Filesize

      204KB

    • memory/2860-162-0x0000000009150000-0x0000000009151000-memory.dmp
      Filesize

      4KB

    • memory/2860-167-0x00000000092C0000-0x00000000092C1000-memory.dmp
      Filesize

      4KB

    • memory/2860-168-0x00000000094A0000-0x00000000094A1000-memory.dmp
      Filesize

      4KB

    • memory/2860-237-0x000000007EA30000-0x000000007EA31000-memory.dmp
      Filesize

      4KB

    • memory/2860-238-0x0000000004883000-0x0000000004884000-memory.dmp
      Filesize

      4KB

    • memory/2860-363-0x0000000009430000-0x0000000009431000-memory.dmp
      Filesize

      4KB

    • memory/3756-126-0x0000000000000000-mapping.dmp