Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
15/10/2024, 06:05
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe
Resource
win7-20241010-en
General
-
Target
SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe
-
Size
1.1MB
-
MD5
0294d72f7b6114bb031d15269b5bc1a5
-
SHA1
1a9a0d2fc1a430b6ac59f45e09b249ad26a3452e
-
SHA256
cff5f0bb2c9dc0d52591745ea43e9c7cd8dc46ea14c5a9996c72f76e7cdf7011
-
SHA512
f46e237f4fa8cd330281b204054781d89b53e8c892d65e463a9eae9c64d7af12e6b9a99bc322a42eb8e828d20cee3fc9a590e68ae1d7ac57c2ce7f65dd31b6f2
-
SSDEEP
24576:gNtjgnQeYK+Z78TsOCq8hMeoRGDfkdMFLt:g43YK3TshqUnusfkiZ
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 548 powershell.exe 2812 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2892 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 2812 powershell.exe 548 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe Token: SeDebugPrivilege 2812 powershell.exe Token: SeDebugPrivilege 548 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2620 wrote to memory of 548 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 31 PID 2620 wrote to memory of 548 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 31 PID 2620 wrote to memory of 548 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 31 PID 2620 wrote to memory of 548 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 31 PID 2620 wrote to memory of 2812 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 33 PID 2620 wrote to memory of 2812 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 33 PID 2620 wrote to memory of 2812 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 33 PID 2620 wrote to memory of 2812 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 33 PID 2620 wrote to memory of 2892 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 34 PID 2620 wrote to memory of 2892 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 34 PID 2620 wrote to memory of 2892 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 34 PID 2620 wrote to memory of 2892 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 34 PID 2620 wrote to memory of 2736 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 37 PID 2620 wrote to memory of 2736 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 37 PID 2620 wrote to memory of 2736 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 37 PID 2620 wrote to memory of 2736 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 37 PID 2620 wrote to memory of 2748 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 38 PID 2620 wrote to memory of 2748 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 38 PID 2620 wrote to memory of 2748 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 38 PID 2620 wrote to memory of 2748 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 38 PID 2620 wrote to memory of 2680 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 39 PID 2620 wrote to memory of 2680 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 39 PID 2620 wrote to memory of 2680 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 39 PID 2620 wrote to memory of 2680 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 39 PID 2620 wrote to memory of 2692 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 40 PID 2620 wrote to memory of 2692 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 40 PID 2620 wrote to memory of 2692 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 40 PID 2620 wrote to memory of 2692 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 40 PID 2620 wrote to memory of 2700 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 41 PID 2620 wrote to memory of 2700 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 41 PID 2620 wrote to memory of 2700 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 41 PID 2620 wrote to memory of 2700 2620 SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:548
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rjjjuOre.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rjjjuOre" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFB9E.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2892
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe"2⤵PID:2736
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe"2⤵PID:2748
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe"2⤵PID:2680
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe"2⤵PID:2692
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.20380.30925.exe"2⤵PID:2700
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57ef414c6059e0c21b0b95f771e8d6196
SHA1d1f561387831fecdbdb522021ec4b2e6ed43c090
SHA25621f3cf29091cf7e0c6a4d8b1adc85dd99ceaffcb4d4e74f17ac4062dfdcae3d1
SHA51287ba1b194f1ae7c2c4b577021665ee33f34e6388b01c13fcb174faade350ff81571dbedd655cc8b83ed8eea89b1d47d644097ae8a0c32e831d3a660827b5c552
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\QE0SOWME7FB35VPSF5JM.temp
Filesize7KB
MD5459a2f4d398db29394728004dd522f0e
SHA1f4b3d925f06bab777dc88a3246bd16844be61f7a
SHA25679706a0c9136ee7d23930da40a9fe71548b0c025fb84157ac87d1f4e87a14cd6
SHA5126d48589e525a2a0148d00435d5244dc943c303135a1e92826e5acef041cd87b1e0531d24011fd46d602563859ac5f5bf684eb220a1d6b8a3c16044c434026cef