Analysis
-
max time kernel
27s -
max time network
113s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
03-06-2021 13:41
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe
Resource
win10v20210410
General
-
Target
SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe
-
Size
307KB
-
MD5
19295d360b9ca2678d757d87d9445a65
-
SHA1
ac9d2e9364f8914004af53406627e04fc8ce2b9d
-
SHA256
f6baf2cbb7e86d3c1e140b0cc62dec7de55cc5359eeee7eda6f21ce0a00c13e9
-
SHA512
25af690a903a1cac3716bfe347dd5ef3f68b2cf5da227603b37d003e47a0b6394a77d69b48a9b430cbbbf9f309a4c8eff3eee58d13326b99c755d399c892c156
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
RegAsm.exeRegAsm.exeRegAsm.exepid process 2068 RegAsm.exe 744 RegAsm.exe 3408 RegAsm.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Windows\CurrentVersion\Run\CertEnrollCtrl = "\"C:\\Users\\Admin\\AppData\\Roaming\\CertEnrollCtrl\\CertEnrollCtrl.exe\"" SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exedescription pid process target process PID 2208 set thread context of 3408 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe RegAsm.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
RegAsm.exepid process 3408 RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
Processes:
SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exepid process 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exedescription pid process Token: SeDebugPrivilege 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exedescription pid process target process PID 2208 wrote to memory of 2068 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe RegAsm.exe PID 2208 wrote to memory of 2068 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe RegAsm.exe PID 2208 wrote to memory of 2068 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe RegAsm.exe PID 2208 wrote to memory of 744 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe RegAsm.exe PID 2208 wrote to memory of 744 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe RegAsm.exe PID 2208 wrote to memory of 744 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe RegAsm.exe PID 2208 wrote to memory of 3408 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe RegAsm.exe PID 2208 wrote to memory of 3408 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe RegAsm.exe PID 2208 wrote to memory of 3408 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe RegAsm.exe PID 2208 wrote to memory of 3408 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe RegAsm.exe PID 2208 wrote to memory of 3408 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe RegAsm.exe PID 2208 wrote to memory of 3408 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe RegAsm.exe PID 2208 wrote to memory of 3408 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe RegAsm.exe PID 2208 wrote to memory of 3408 2208 SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe RegAsm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.783.10804.27219.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Users\Admin\AppData\Local\Temp\RegAsm.exeC:\Users\Admin\AppData\Local\Temp\RegAsm.exe2⤵
- Executes dropped EXE
PID:2068
-
-
C:\Users\Admin\AppData\Local\Temp\RegAsm.exeC:\Users\Admin\AppData\Local\Temp\RegAsm.exe2⤵
- Executes dropped EXE
PID:744
-
-
C:\Users\Admin\AppData\Local\Temp\RegAsm.exeC:\Users\Admin\AppData\Local\Temp\RegAsm.exe2⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
PID:3408
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
b58b926c3574d28d5b7fdd2ca3ec30d5
SHA1d260c4ffd603a9cfc057fcb83d678b1cecdf86f9
SHA2566e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3
SHA512b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab
-
MD5
b58b926c3574d28d5b7fdd2ca3ec30d5
SHA1d260c4ffd603a9cfc057fcb83d678b1cecdf86f9
SHA2566e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3
SHA512b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab
-
MD5
b58b926c3574d28d5b7fdd2ca3ec30d5
SHA1d260c4ffd603a9cfc057fcb83d678b1cecdf86f9
SHA2566e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3
SHA512b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab
-
MD5
b58b926c3574d28d5b7fdd2ca3ec30d5
SHA1d260c4ffd603a9cfc057fcb83d678b1cecdf86f9
SHA2566e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3
SHA512b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab