Analysis

  • max time kernel
    132s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 07:33

General

  • Target

    SecuriteInfo.com.Win64.PWSX-gen.3187.26224.exe

  • Size

    1.1MB

  • MD5

    9de36c98f536475f24a05cc8dda87b38

  • SHA1

    38bb84519bd71133d1df4f7c7db387055c634cbd

  • SHA256

    fbfa8f32f35e7925f320978a55f28df0c6214cefd8a93fa02a0c1d946d100715

  • SHA512

    daf15d86198a88cc6d465bafa8c1106763756dd5e4fc23e5a813becc42a8aab1187408a96b15c584d29ba5aaa3dab1bae2de2e68c7ff56a4766e77e393e1d16a

  • SSDEEP

    24576:17LXnVC7Ko7A11cljuxSd9Hbf0RnV8XJefZXZXqc1rnRqaJ:13FC7T7gBSbf0RV1F3rnRqq

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win64.PWSX-gen.3187.26224.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win64.PWSX-gen.3187.26224.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Sets service image path in registry
    • Checks BIOS information in registry
    • Checks computer location settings
    • Windows security modification
    • Checks whether UAC is enabled
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4088
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win64.PWSX-gen.3187.26224.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:644
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngentask.exe
      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngentask.exe"
      2⤵
        PID:2768
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe"
        2⤵
          PID:5036
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe"
          2⤵
            PID:2772
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WsatConfig.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WsatConfig.exe"
            2⤵
              PID:2244
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe"
              2⤵
                PID:624
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe"
                2⤵
                • Accesses Microsoft Outlook profiles
                • Checks processor information in registry
                • Suspicious use of AdjustPrivilegeToken
                • outlook_office_path
                • outlook_win_path
                PID:1464
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1464 -s 1980
                  3⤵
                  • Program crash
                  PID:1776
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe"
                2⤵
                  PID:4356
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe
                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe"
                  2⤵
                    PID:5072
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe"
                    2⤵
                      PID:3884
                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"
                      2⤵
                        PID:1192
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1464 -ip 1464
                      1⤵
                        PID:5084

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Persistence

                      Registry Run Keys / Startup Folder

                      1
                      T1060

                      Privilege Escalation

                      Bypass User Account Control

                      1
                      T1088

                      Defense Evasion

                      Bypass User Account Control

                      1
                      T1088

                      Disabling Security Tools

                      3
                      T1089

                      Modify Registry

                      5
                      T1112

                      Virtualization/Sandbox Evasion

                      2
                      T1497

                      Discovery

                      Query Registry

                      6
                      T1012

                      Virtualization/Sandbox Evasion

                      2
                      T1497

                      System Information Discovery

                      6
                      T1082

                      Peripheral Device Discovery

                      1
                      T1120

                      Collection

                      Email Collection

                      1
                      T1114

                      Command and Control

                      Web Service

                      1
                      T1102

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mljtwbhe.2vn.ps1
                        Filesize

                        60B

                        MD5

                        d17fe0a3f47be24a6453e9ef58c94641

                        SHA1

                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                        SHA256

                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                        SHA512

                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                      • C:\Users\Admin\AppData\Local\Temp\tmp9BD7.tmp
                        Filesize

                        46KB

                        MD5

                        02d2c46697e3714e49f46b680b9a6b83

                        SHA1

                        84f98b56d49f01e9b6b76a4e21accf64fd319140

                        SHA256

                        522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                        SHA512

                        60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                      • memory/644-149-0x00000236748F0000-0x0000023674900000-memory.dmp
                        Filesize

                        64KB

                      • memory/644-150-0x00000236748F0000-0x0000023674900000-memory.dmp
                        Filesize

                        64KB

                      • memory/644-142-0x0000023674970000-0x0000023674992000-memory.dmp
                        Filesize

                        136KB

                      • memory/644-148-0x00000236748F0000-0x0000023674900000-memory.dmp
                        Filesize

                        64KB

                      • memory/1464-143-0x0000000000400000-0x00000000004D2000-memory.dmp
                        Filesize

                        840KB

                      • memory/1464-153-0x0000000005900000-0x0000000005910000-memory.dmp
                        Filesize

                        64KB

                      • memory/1464-154-0x0000000007D00000-0x0000000007D66000-memory.dmp
                        Filesize

                        408KB

                      • memory/1464-158-0x00000000092E0000-0x0000000009302000-memory.dmp
                        Filesize

                        136KB

                      • memory/1464-195-0x00000000096F0000-0x00000000096FA000-memory.dmp
                        Filesize

                        40KB

                      • memory/1464-196-0x0000000009720000-0x0000000009732000-memory.dmp
                        Filesize

                        72KB

                      • memory/1464-219-0x0000000005900000-0x0000000005910000-memory.dmp
                        Filesize

                        64KB

                      • memory/4088-133-0x000001AAC3F80000-0x000001AAC4096000-memory.dmp
                        Filesize

                        1.1MB

                      • memory/4088-134-0x000001AADE550000-0x000001AADE560000-memory.dmp
                        Filesize

                        64KB