Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2023 08:28

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.4268.14692.exe

  • Size

    811KB

  • MD5

    764fdeeae72acc95cf7dd67d18b5dcb1

  • SHA1

    8f743caab484d73cd0b61fe0054dfde201b93cc7

  • SHA256

    e412eefdae18fd9cbe6104af6a7fe7a544bb5a91d28c463ff2e4b33fa30c6628

  • SHA512

    4c1190eacfce0729f13ccab294b146910aa99d1a8fb553e3c771ba86006ce7646ee57de424c8311e001241db1ac6045035de9ac4c9f9e67240dc3646153b8c00

  • SSDEEP

    24576:U34/up+pJNYrq8AUOumbjekV+q6WfcvAYg:U38PJGaFbjrVj6WEvx

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.4268.14692.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.4268.14692.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YwYdAqYxrZ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2940
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YwYdAqYxrZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpED6B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2988
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.4268.14692.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.4268.14692.exe"
      2⤵
        PID:2300
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.4268.14692.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.4268.14692.exe"
        2⤵
          PID:3060
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.4268.14692.exe
          "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.4268.14692.exe"
          2⤵
            PID:2368
          • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.4268.14692.exe
            "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.4268.14692.exe"
            2⤵
              PID:2632
            • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.4268.14692.exe
              "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.4268.14692.exe"
              2⤵
                PID:2640

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmpED6B.tmp

              Filesize

              1KB

              MD5

              972a346e59cd1326a7369e2ab7f0e15e

              SHA1

              4b462b9ee427ebe94da976a205a93cbcd40d1e43

              SHA256

              498f865efa1c2a3062b0ecb59c9a353bd4d350fa4b4388c28b963a906a5e3084

              SHA512

              7698e4698b621e6924d2f0ace1e377acfa22cc7197d370135a57f8fa7fb18d20438fa3adef4ed1a235f6bed6f5d2454d925c36e28f05665e13ee380291833796

            • memory/1768-6-0x00000000052E0000-0x000000000535A000-memory.dmp

              Filesize

              488KB

            • memory/1768-14-0x0000000074C10000-0x00000000752FE000-memory.dmp

              Filesize

              6.9MB

            • memory/1768-3-0x00000000005D0000-0x00000000005E8000-memory.dmp

              Filesize

              96KB

            • memory/1768-4-0x00000000005F0000-0x00000000005F8000-memory.dmp

              Filesize

              32KB

            • memory/1768-5-0x0000000000810000-0x000000000081A000-memory.dmp

              Filesize

              40KB

            • memory/1768-0-0x0000000000380000-0x0000000000452000-memory.dmp

              Filesize

              840KB

            • memory/1768-1-0x0000000074C10000-0x00000000752FE000-memory.dmp

              Filesize

              6.9MB

            • memory/1768-2-0x0000000004C20000-0x0000000004C60000-memory.dmp

              Filesize

              256KB

            • memory/2940-15-0x000000006F140000-0x000000006F6EB000-memory.dmp

              Filesize

              5.7MB

            • memory/2940-16-0x000000006F140000-0x000000006F6EB000-memory.dmp

              Filesize

              5.7MB

            • memory/2940-17-0x0000000001D20000-0x0000000001D60000-memory.dmp

              Filesize

              256KB

            • memory/2940-18-0x0000000001D20000-0x0000000001D60000-memory.dmp

              Filesize

              256KB

            • memory/2940-19-0x0000000001D20000-0x0000000001D60000-memory.dmp

              Filesize

              256KB

            • memory/2940-20-0x000000006F140000-0x000000006F6EB000-memory.dmp

              Filesize

              5.7MB