Analysis

  • max time kernel
    110s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 08:32

General

  • Target

    SecuriteInfo.com.Win32.TrojanX-gen.12454.16593.exe

  • Size

    2.3MB

  • MD5

    bb9596b3f5c30793501d639848378712

  • SHA1

    20f3e55650c2dd10e3a38d35ab5a4a9cb4f83c2d

  • SHA256

    6999418460da451de7fd4dbc160989ca4c77dc270fd640a447abb8e06d241167

  • SHA512

    5781460eeae099457aa0c061974d2ed0c8d8953ecc03a8508a7d27483fc9d0083cc89b6eb81f78c22d6419fdbe422d104d31055a114ad39cc90446780f8c8316

  • SSDEEP

    49152:1zdHFRzHZ7Sg397xrwRRiFCyZglGDdzx2:XjzxSwaiF7ZXDdzx

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.12454.16593.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.12454.16593.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1892
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.12454.16593.exe
      C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.12454.16593.exe
      2⤵
        PID:1044
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.12454.16593.exe
        C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.12454.16593.exe
        2⤵
          PID:1640
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.12454.16593.exe
          C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.12454.16593.exe
          2⤵
            PID:1588
          • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.12454.16593.exe
            C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.12454.16593.exe
            2⤵
              PID:1916
            • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.12454.16593.exe
              C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.12454.16593.exe
              2⤵
                PID:1780
              • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.12454.16593.exe
                C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.12454.16593.exe
                2⤵
                  PID:108
                • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.12454.16593.exe
                  C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.12454.16593.exe
                  2⤵
                    PID:928
                  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.12454.16593.exe
                    C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.12454.16593.exe
                    2⤵
                      PID:1644
                    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.12454.16593.exe
                      C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.12454.16593.exe
                      2⤵
                        PID:512
                      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.12454.16593.exe
                        C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.12454.16593.exe
                        2⤵
                          PID:1648

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Persistence

                      Registry Run Keys / Startup Folder

                      1
                      T1060

                      Defense Evasion

                      Modify Registry

                      1
                      T1112

                      Discovery

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • memory/1892-56-0x0000000000000000-mapping.dmp
                      • memory/1892-57-0x00000000759F1000-0x00000000759F3000-memory.dmp
                        Filesize

                        8KB

                      • memory/1892-58-0x000000006E4F0000-0x000000006EA9B000-memory.dmp
                        Filesize

                        5.7MB

                      • memory/1892-59-0x000000006E4F0000-0x000000006EA9B000-memory.dmp
                        Filesize

                        5.7MB

                      • memory/1892-60-0x000000006E4F0000-0x000000006EA9B000-memory.dmp
                        Filesize

                        5.7MB

                      • memory/2044-54-0x0000000000350000-0x00000000005A4000-memory.dmp
                        Filesize

                        2.3MB

                      • memory/2044-55-0x0000000004900000-0x0000000004B4E000-memory.dmp
                        Filesize

                        2.3MB