Analysis
-
max time kernel
44s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
27/12/2022, 09:42
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.PWSX-gen.28755.14296.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Win32.PWSX-gen.28755.14296.exe
Resource
win10v2004-20221111-en
General
-
Target
SecuriteInfo.com.Win32.PWSX-gen.28755.14296.exe
-
Size
909KB
-
MD5
e563d02215c2850258019b24d6198811
-
SHA1
842509ca40898c1eaa9e152c24727b569307b80a
-
SHA256
2bdfeb8fe9d57b7120a48e301a0957cdd2a4cc80c505ee8467471b076adb229a
-
SHA512
30c5e73b6912157c19bd6f7dbc9dc191c1bc9a4bdda88adc1fa2e41a749b2d84a5e462ea415524a420a8d4db4fb3a496486a56d612f2b7f1f23ead2c06a7b5c5
-
SSDEEP
12288:v8uoykGMLmw5lbGy1h6iqRK9jYGVoyZ/xhGNUTHzNaYCCL0e2vH2Dg1Pjqn0:noyjLwPfMiq89DiSj3THJaFOuHwgbq0
Malware Config
Signatures
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions SecuriteInfo.com.Win32.PWSX-gen.28755.14296.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools SecuriteInfo.com.Win32.PWSX-gen.28755.14296.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion SecuriteInfo.com.Win32.PWSX-gen.28755.14296.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion SecuriteInfo.com.Win32.PWSX-gen.28755.14296.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum SecuriteInfo.com.Win32.PWSX-gen.28755.14296.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 SecuriteInfo.com.Win32.PWSX-gen.28755.14296.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 852 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 852 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1660 wrote to memory of 852 1660 SecuriteInfo.com.Win32.PWSX-gen.28755.14296.exe 28 PID 1660 wrote to memory of 852 1660 SecuriteInfo.com.Win32.PWSX-gen.28755.14296.exe 28 PID 1660 wrote to memory of 852 1660 SecuriteInfo.com.Win32.PWSX-gen.28755.14296.exe 28 PID 1660 wrote to memory of 852 1660 SecuriteInfo.com.Win32.PWSX-gen.28755.14296.exe 28 PID 1660 wrote to memory of 112 1660 SecuriteInfo.com.Win32.PWSX-gen.28755.14296.exe 31 PID 1660 wrote to memory of 112 1660 SecuriteInfo.com.Win32.PWSX-gen.28755.14296.exe 31 PID 1660 wrote to memory of 112 1660 SecuriteInfo.com.Win32.PWSX-gen.28755.14296.exe 31 PID 1660 wrote to memory of 112 1660 SecuriteInfo.com.Win32.PWSX-gen.28755.14296.exe 31 PID 1660 wrote to memory of 112 1660 SecuriteInfo.com.Win32.PWSX-gen.28755.14296.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.28755.14296.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.28755.14296.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.28755.14296.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:852
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.28755.14296.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.28755.14296.exe"2⤵PID:112
-