Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2024 08:26

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.21299.5155.exe

  • Size

    747KB

  • MD5

    7e50b0328014e0c2f3ec7bc7ecec7d27

  • SHA1

    ed2f7dca7d90b68b992f78ecb33ce80554610027

  • SHA256

    c2a6bcd8a0594ef65687fad97e30f52c0a6995efd5739c1a431376de5ad2857a

  • SHA512

    b00d7d38f0b80506a701859caea9c767fb1efe1ab595c85817019900389a5d36f225c82cf240fe5a1ba788b0a43cd4b5ee91882e6c60bc2c4d1a8f9d17ec49cd

  • SSDEEP

    12288:ok6ayww07LVL0JCXCNsol0jRhH7MfaQx64kuaizm/AlH3kjY+n1cE3:sajTpICCFslijFS/kUjVx

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21299.5155.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21299.5155.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21299.5155.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2744
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BmNahdYTtB.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2008
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BmNahdYTtB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp629A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2680
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21299.5155.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21299.5155.exe"
      2⤵
        PID:2712
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21299.5155.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21299.5155.exe"
        2⤵
          PID:2696
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21299.5155.exe
          "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21299.5155.exe"
          2⤵
            PID:2776
          • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21299.5155.exe
            "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21299.5155.exe"
            2⤵
              PID:2852
            • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21299.5155.exe
              "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21299.5155.exe"
              2⤵
                PID:2448

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Execution

            Scheduled Task/Job

            1
            T1053

            Persistence

            Scheduled Task/Job

            1
            T1053

            Privilege Escalation

            Scheduled Task/Job

            1
            T1053

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmp629A.tmp
              Filesize

              1KB

              MD5

              6e9a855fafc608f50a4ebb2bb8cbc0e8

              SHA1

              75cbf53264d36d743f5617c88621ad344962ceee

              SHA256

              a0fbe6bb52135458e463e17f7d0c40cd0c7f271f9e55a03b78a5689496d53227

              SHA512

              84501f7734989a953e16fcd1033ff2195cb124bb917717d715b78d3404c4b37680f2bb2f04b60bf554d5a8c970bd18ed7112ef3dd60bb5d264254d058712ce58

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KYFP1SHP7MJS7TUFS7NY.temp
              Filesize

              7KB

              MD5

              18c953a0b778da27b952564adb8bc797

              SHA1

              bb026f5f3c159f5c721716cc2f4ffe50f9a6a434

              SHA256

              738bfeb0f5911a924cbfd57342327e022ec3ddb6b7c7a5cd8be3033d1fe548df

              SHA512

              bcfb4b35a9b6062fb778b9d747b113f68731cd42982a1e371016618d740b6c3313291ada0ee52afba89b817be91db9c7b674f0c15adf0c42b9a92cbc5015fe83

            • memory/2008-26-0x000000006FD60000-0x000000007030B000-memory.dmp
              Filesize

              5.7MB

            • memory/2008-22-0x000000006FD60000-0x000000007030B000-memory.dmp
              Filesize

              5.7MB

            • memory/2008-21-0x0000000000340000-0x0000000000380000-memory.dmp
              Filesize

              256KB

            • memory/2008-19-0x000000006FD60000-0x000000007030B000-memory.dmp
              Filesize

              5.7MB

            • memory/2128-4-0x00000000004C0000-0x00000000004CC000-memory.dmp
              Filesize

              48KB

            • memory/2128-5-0x00000000052C0000-0x0000000005344000-memory.dmp
              Filesize

              528KB

            • memory/2128-0-0x00000000003C0000-0x0000000000482000-memory.dmp
              Filesize

              776KB

            • memory/2128-3-0x00000000004A0000-0x00000000004B2000-memory.dmp
              Filesize

              72KB

            • memory/2128-2-0x0000000004D30000-0x0000000004D70000-memory.dmp
              Filesize

              256KB

            • memory/2128-23-0x0000000074EA0000-0x000000007558E000-memory.dmp
              Filesize

              6.9MB

            • memory/2128-1-0x0000000074EA0000-0x000000007558E000-memory.dmp
              Filesize

              6.9MB

            • memory/2744-18-0x00000000027C0000-0x0000000002800000-memory.dmp
              Filesize

              256KB

            • memory/2744-20-0x000000006FD60000-0x000000007030B000-memory.dmp
              Filesize

              5.7MB

            • memory/2744-24-0x00000000027C0000-0x0000000002800000-memory.dmp
              Filesize

              256KB

            • memory/2744-25-0x000000006FD60000-0x000000007030B000-memory.dmp
              Filesize

              5.7MB