Analysis

  • max time kernel
    147s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    01-12-2021 19:11

General

  • Target

    SecuriteInfo.com.MSIL.Packed.19.19491.9488.exe

  • Size

    487KB

  • MD5

    604c93c0c41e8eb994e7315b3885ec38

  • SHA1

    9af5baeab9f2461335ad3e2439bc3e5cb850932e

  • SHA256

    af29096b6cbbd74cca47337f62cc2a5553eb3cf225de3dcc993a14e452c3e9bd

  • SHA512

    59307cc35eb0606d33bd0cde817e82c1e941d9d2e903888634a77357570b67b6b4b138dc19b502b9dcf8209b46bfae757a0a6200bd56280990c76f17936948b9

Score
9/10

Malware Config

Signatures

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.MSIL.Packed.19.19491.9488.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.MSIL.Packed.19.19491.9488.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of WriteProcessMemory
    PID:1548
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.MSIL.Packed.19.19491.9488.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1816
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 1020
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1564

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1548-55-0x00000000000D0000-0x00000000000D1000-memory.dmp
    Filesize

    4KB

  • memory/1548-57-0x0000000076531000-0x0000000076533000-memory.dmp
    Filesize

    8KB

  • memory/1548-58-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
    Filesize

    4KB

  • memory/1548-59-0x0000000000390000-0x0000000000396000-memory.dmp
    Filesize

    24KB

  • memory/1548-60-0x0000000004F10000-0x0000000004F79000-memory.dmp
    Filesize

    420KB

  • memory/1564-63-0x0000000000000000-mapping.dmp
  • memory/1564-66-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/1816-61-0x0000000000000000-mapping.dmp
  • memory/1816-64-0x0000000002570000-0x00000000031BA000-memory.dmp
    Filesize

    12.3MB

  • memory/1816-65-0x0000000002570000-0x00000000031BA000-memory.dmp
    Filesize

    12.3MB

  • memory/1816-67-0x0000000002570000-0x00000000031BA000-memory.dmp
    Filesize

    12.3MB