Analysis
-
max time kernel
148s -
max time network
125s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
14-01-2021 10:57
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Trojan.PackedNET.505.30555.30634.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Trojan.PackedNET.505.30555.30634.exe
Resource
win10v20201028
General
-
Target
SecuriteInfo.com.Trojan.PackedNET.505.30555.30634.exe
-
Size
1.8MB
-
MD5
cf0e69a2b8739ddf78c0591882419c94
-
SHA1
4f674b7c178d58f67b45622300644837ab575bdd
-
SHA256
3a4d839dd867042efff6cc03629ad9a7a4cc6ab55437891161b6fdc48af09cd1
-
SHA512
399d3e61532eff0cf1a10b79675dcc83e381585f4400b07b62cade008fd79585a3233f0ce15a2fcdf0b2fbe84fdb72d59f9efc43a188469e87cf8ac25e4361fb
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,C:\\Users\\Admin\\dhfn.exe," reg.exe -
Executes dropped EXE 2 IoCs
Processes:
dhfn.exeInstallUtil.exepid process 2512 dhfn.exe 888 InstallUtil.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 20 freegeoip.app 16 checkip.dyndns.org 19 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
Processes:
dhfn.exedescription pid process target process PID 2512 set thread context of 888 2512 dhfn.exe InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
Processes:
SecuriteInfo.com.Trojan.PackedNET.505.30555.30634.exedhfn.exeInstallUtil.exepid process 4636 SecuriteInfo.com.Trojan.PackedNET.505.30555.30634.exe 4636 SecuriteInfo.com.Trojan.PackedNET.505.30555.30634.exe 4636 SecuriteInfo.com.Trojan.PackedNET.505.30555.30634.exe 4636 SecuriteInfo.com.Trojan.PackedNET.505.30555.30634.exe 4636 SecuriteInfo.com.Trojan.PackedNET.505.30555.30634.exe 4636 SecuriteInfo.com.Trojan.PackedNET.505.30555.30634.exe 4636 SecuriteInfo.com.Trojan.PackedNET.505.30555.30634.exe 4636 SecuriteInfo.com.Trojan.PackedNET.505.30555.30634.exe 4636 SecuriteInfo.com.Trojan.PackedNET.505.30555.30634.exe 4636 SecuriteInfo.com.Trojan.PackedNET.505.30555.30634.exe 4636 SecuriteInfo.com.Trojan.PackedNET.505.30555.30634.exe 4636 SecuriteInfo.com.Trojan.PackedNET.505.30555.30634.exe 4636 SecuriteInfo.com.Trojan.PackedNET.505.30555.30634.exe 4636 SecuriteInfo.com.Trojan.PackedNET.505.30555.30634.exe 4636 SecuriteInfo.com.Trojan.PackedNET.505.30555.30634.exe 4636 SecuriteInfo.com.Trojan.PackedNET.505.30555.30634.exe 4636 SecuriteInfo.com.Trojan.PackedNET.505.30555.30634.exe 2512 dhfn.exe 2512 dhfn.exe 888 InstallUtil.exe 888 InstallUtil.exe 888 InstallUtil.exe 888 InstallUtil.exe 888 InstallUtil.exe 888 InstallUtil.exe 888 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
SecuriteInfo.com.Trojan.PackedNET.505.30555.30634.exedhfn.exeInstallUtil.exedescription pid process Token: SeDebugPrivilege 4636 SecuriteInfo.com.Trojan.PackedNET.505.30555.30634.exe Token: SeDebugPrivilege 2512 dhfn.exe Token: SeDebugPrivilege 888 InstallUtil.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
SecuriteInfo.com.Trojan.PackedNET.505.30555.30634.execmd.exedhfn.exedescription pid process target process PID 4636 wrote to memory of 3288 4636 SecuriteInfo.com.Trojan.PackedNET.505.30555.30634.exe cmd.exe PID 4636 wrote to memory of 3288 4636 SecuriteInfo.com.Trojan.PackedNET.505.30555.30634.exe cmd.exe PID 4636 wrote to memory of 3288 4636 SecuriteInfo.com.Trojan.PackedNET.505.30555.30634.exe cmd.exe PID 3288 wrote to memory of 3884 3288 cmd.exe reg.exe PID 3288 wrote to memory of 3884 3288 cmd.exe reg.exe PID 3288 wrote to memory of 3884 3288 cmd.exe reg.exe PID 4636 wrote to memory of 2512 4636 SecuriteInfo.com.Trojan.PackedNET.505.30555.30634.exe dhfn.exe PID 4636 wrote to memory of 2512 4636 SecuriteInfo.com.Trojan.PackedNET.505.30555.30634.exe dhfn.exe PID 4636 wrote to memory of 2512 4636 SecuriteInfo.com.Trojan.PackedNET.505.30555.30634.exe dhfn.exe PID 2512 wrote to memory of 888 2512 dhfn.exe InstallUtil.exe PID 2512 wrote to memory of 888 2512 dhfn.exe InstallUtil.exe PID 2512 wrote to memory of 888 2512 dhfn.exe InstallUtil.exe PID 2512 wrote to memory of 888 2512 dhfn.exe InstallUtil.exe PID 2512 wrote to memory of 888 2512 dhfn.exe InstallUtil.exe PID 2512 wrote to memory of 888 2512 dhfn.exe InstallUtil.exe PID 2512 wrote to memory of 888 2512 dhfn.exe InstallUtil.exe PID 2512 wrote to memory of 888 2512 dhfn.exe InstallUtil.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.505.30555.30634.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.505.30555.30634.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\dhfn.exe,"2⤵
- Suspicious use of WriteProcessMemory
PID:3288 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\dhfn.exe,"3⤵
- Modifies WinLogon for persistence
PID:3884
-
-
-
C:\Users\Admin\dhfn.exe"C:\Users\Admin\dhfn.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:888
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
91c9ae9c9a17a9db5e08b120e668c74c
SHA150770954c1ceb0bb6f1d5d3f2de2a0a065773723
SHA256e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f
SHA512ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e
-
MD5
91c9ae9c9a17a9db5e08b120e668c74c
SHA150770954c1ceb0bb6f1d5d3f2de2a0a065773723
SHA256e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f
SHA512ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e
-
MD5
cf0e69a2b8739ddf78c0591882419c94
SHA14f674b7c178d58f67b45622300644837ab575bdd
SHA2563a4d839dd867042efff6cc03629ad9a7a4cc6ab55437891161b6fdc48af09cd1
SHA512399d3e61532eff0cf1a10b79675dcc83e381585f4400b07b62cade008fd79585a3233f0ce15a2fcdf0b2fbe84fdb72d59f9efc43a188469e87cf8ac25e4361fb
-
MD5
cf0e69a2b8739ddf78c0591882419c94
SHA14f674b7c178d58f67b45622300644837ab575bdd
SHA2563a4d839dd867042efff6cc03629ad9a7a4cc6ab55437891161b6fdc48af09cd1
SHA512399d3e61532eff0cf1a10b79675dcc83e381585f4400b07b62cade008fd79585a3233f0ce15a2fcdf0b2fbe84fdb72d59f9efc43a188469e87cf8ac25e4361fb