Analysis

  • max time kernel
    57s
  • max time network
    55s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    04-12-2020 23:43

General

  • Target

    SecuriteInfo.com.Trojan.InjectNET.14.12461.26500.exe

  • Size

    837KB

  • MD5

    7c92c8463015b846cbe9e0fc155ab1d4

  • SHA1

    d467fd2abf612d2589c65ea3de4e9fe9b875b6e4

  • SHA256

    c5594905b696c5a3eb11b662f5d0e158bc95cab02c0fe4eb6c20601fa1ba3a81

  • SHA512

    354579c2afb30c60737844eb26d81ac35f1fc4abb571ef69eb30e5b9d5ccb40bf813cfc8da7e7d7589efaca25d0d10bb520bb8fa30e90fc9d44ca3debd5d18ca

Score
9/10

Malware Config

Signatures

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.InjectNET.14.12461.26500.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.InjectNET.14.12461.26500.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iCNuazqUNeA" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD8D2.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:916

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpD8D2.tmp
    MD5

    bc9691665f471abdeaf14df9137a9874

    SHA1

    6fe2aaef0e39567d56d6f6f6911e7452da4915e9

    SHA256

    6d1bd8bb7105eb464565351be78a2a12beb43a2312995106b52b536e6263adc0

    SHA512

    129900471031d0e6012e809bece339bea18b46c2c42da485e31f8cb1a31e13107a057778778f815e88471cd7ea8bfaaac6f45e7afbe9e57b212f294e3a7a4d3b

  • memory/916-7-0x0000000000000000-mapping.dmp
  • memory/1096-2-0x0000000074840000-0x0000000074F2E000-memory.dmp
    Filesize

    6.9MB

  • memory/1096-3-0x0000000000AC0000-0x0000000000AC1000-memory.dmp
    Filesize

    4KB

  • memory/1096-5-0x0000000000440000-0x000000000044E000-memory.dmp
    Filesize

    56KB

  • memory/1096-6-0x0000000005710000-0x00000000057A3000-memory.dmp
    Filesize

    588KB

  • memory/1096-9-0x0000000005C30000-0x0000000005C91000-memory.dmp
    Filesize

    388KB