Analysis

  • max time kernel
    31s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2023 07:33

General

  • Target

    SecuriteInfo.com.Win64.PWSX-gen.29890.2280.exe

  • Size

    1.1MB

  • MD5

    f91e53e0379eac34c222de4a46588cf1

  • SHA1

    523d61b31dd1104a20bbd04e3f4c30729191af64

  • SHA256

    35a7141973dd708723ae711b94f845d36740f2613d4f94dde3aa9c75519f0975

  • SHA512

    52789dfa07b6d8f1a0e843eae9f1f50c49d31059f22b3c01457315f7cd3738db4cbaef089419c0fd47900d979e611c1916141fdc1bb7cdc2e7faedd7eb4c6c92

  • SSDEEP

    24576:MOp5uo31uJ1xQ/YNuZb4c9JsJchzWN82fRwFceVXmgNbo6qYfQD:Dg0gHQuuGSLhjwhMo6qYfi

Score
8/10

Malware Config

Signatures

  • Sets service image path in registry 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win64.PWSX-gen.29890.2280.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win64.PWSX-gen.29890.2280.exe"
    1⤵
    • Sets service image path in registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1400
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe
      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"
      2⤵
        PID:992
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe"
        2⤵
          PID:1908
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe
          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"
          2⤵
            PID:1072
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"
            2⤵
              PID:584
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.7.03062\Setup.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.7.03062\Setup.exe"
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1220
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1220 -s 304
                3⤵
                • Program crash
                PID:1452

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          1
          T1112

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1220-58-0x0000000000400000-0x00000000004D4000-memory.dmp
            Filesize

            848KB

          • memory/1400-54-0x0000000001060000-0x0000000001178000-memory.dmp
            Filesize

            1.1MB

          • memory/1400-55-0x0000000000FE0000-0x0000000001060000-memory.dmp
            Filesize

            512KB

          • memory/1400-56-0x000000001BB90000-0x000000001BCA4000-memory.dmp
            Filesize

            1.1MB