Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
05-12-2022 02:29
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Trojan.DownloaderNET.345.13381.27886.exe
Resource
win7-20220901-en
General
-
Target
SecuriteInfo.com.Trojan.DownloaderNET.345.13381.27886.exe
-
Size
673KB
-
MD5
e7ac037813e0f4fa8d32974a542a2d08
-
SHA1
093356469b8932c6168e43d427127d7ed5b56af4
-
SHA256
1734985df87235e747cf465d2d8d192f609275a7193a723764c8654b47357083
-
SHA512
e0fe51b1c332d763318cfcb486280d6c7af34486d01dbec9b8b994bf7a69270194ad243299f01788f5781ae5fbe99575dc89bd126d90abac27c186efee14ee33
-
SSDEEP
12288:xZNfbYhbXbqhf/groDmU2md5mq6yCCDEa4RUOyV0eeoWtO6TGhAh:HNfqbXbqhf/ioDmXgmq6yYaAgOeeoWt/
Malware Config
Extracted
formbook
ctap
7fuiHU5O7pBugItrXtDlRbQzVNAypQ==
Ioe4Ezkvrkk5SljtGsXC
7SdYmzWqxYzoB10eYg==
87z12VKpqmy0nXHtGsXC
frPRoZR38nhTXl/tGsXC
JybcU3xwAWn21yEPd4XnKA==
B6LTKeV3SeQZAg==
9iFOJSEVtE+I6ea4tn6M72ANGm3K
bROuHdVCVl63QIZuI2etey+ugP0=
25FDh/Be3fhaReK+BwZm9aY+og==
ipYbazKawI7oB10eYg==
Y3ONgI2GHcStmm5WhEZCsE/GlNJovg==
NMjp1U2zzpPoB10eYg==
ZZOygHxoGkBxNTz1RnI=
Hy1dkswBcyQh
94qXZbB1+8ciD4Q=
JUhyQ8Fxl+4gBA==
7wuj4eTJFutgR7+k1R8mIA==
Nj3QJ1RBulY2AMS/1R8mIA==
LjFXk8zI5vgdq8N6ropiNA==
nY89gXJDEfBVKr92
B6LYriOAfArPHHFJ6GL7ft3U
kIk7p27kZ33eB10eYg==
eA93/mraXg+2L+9MtmgTxVFItQ==
hc1xr6OdNMsCXLheEGU=
IA87HCkHromAm7R9SMmazj/qn9behvU=
Mj9foknCAtvQXt9xIk2JQh4=
W3Gh+zkYE/uwRpM=
lZEqcCOT0ZjEwMKpmirjivje
CyNbfy0ZGDBqug/N1R8mIA==
X+4HQAlw2o6vVCLr9MTK
5y5nRkks1fIkCNS+67249aY+og==
ysBJtXMhhFw8
oRVBObsWGKfcB10eYg==
ME2B0Qf9HOfXchPW1R8mIA==
YY2ziIVy94hNYder3LnK
lH2tk42AJ/Vl8Dgj0s4VW6QNGm3K
D7JHhgNmmWtOn++PTX0=
0N2KxcSUx21K0Fwma3XgJZANGm3K
NR0jmgFqj09zeeLaFV3R7UxHtQ==
9hNEpVbKBNbEL3Ba9Qtq9aY+og==
3Q3ECwbkbyxftAnI1R8mIA==
lLPuydDCft4kb1/tGsXC
2WDm19rOej+aLId3M4/uMRDToNbehvU=
na3eP/JYl+4gBA==
NgVn3Zf5DvuwRpM=
8KNWzX3pIP71kYNyL226kxA=
RWCN6JUQTzuuBF8YYw==
dbtazAEhhFw8
TodAs+DIvF8nB10eYg==
1w7DOefwp0VL3LN+
HWgRe80ul+4gBA==
6V90Vb8hol01GPG9wXxNJjD/zyLqzV1e
44Kv2dbKhVtkUNKe/PpHwV5VQOA=
5vwtBv8ETBt01NyhPowI7kUJDlDA
drvozVi17rfkqWvtGsXC
CcdTmqRx/+dKGQ==
0dMEQ3Jsi1Q7B10eYg==
CVIeZrIa8thL3LN+
3Bmb3Y/zF6zeB10eYg==
/wmj22e/8s0zBpV5wqeN0kgzFqHrEnNR
BilUKx8bGvuwRpM=
gq3aAzwoLDeX+PzIkCrjivje
Mt/80j+6RE+s1yEPd4XnKA==
anniistore.com
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
cmstp.exeflow pid process 9 760 cmstp.exe 13 760 cmstp.exe -
Loads dropped DLL 1 IoCs
Processes:
cmstp.exepid process 760 cmstp.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 3 IoCs
Processes:
SecuriteInfo.com.Trojan.DownloaderNET.345.13381.27886.exeRegsvcs.execmstp.exedescription pid process target process PID 1716 set thread context of 2012 1716 SecuriteInfo.com.Trojan.DownloaderNET.345.13381.27886.exe Regsvcs.exe PID 2012 set thread context of 1224 2012 Regsvcs.exe Explorer.EXE PID 760 set thread context of 1224 760 cmstp.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
cmstp.exedescription ioc process Key created \Registry\User\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 cmstp.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
Processes:
Regsvcs.execmstp.exepid process 2012 Regsvcs.exe 2012 Regsvcs.exe 2012 Regsvcs.exe 2012 Regsvcs.exe 760 cmstp.exe 760 cmstp.exe 760 cmstp.exe 760 cmstp.exe 760 cmstp.exe 760 cmstp.exe 760 cmstp.exe 760 cmstp.exe 760 cmstp.exe 760 cmstp.exe 760 cmstp.exe 760 cmstp.exe 760 cmstp.exe 760 cmstp.exe 760 cmstp.exe 760 cmstp.exe 760 cmstp.exe 760 cmstp.exe 760 cmstp.exe 760 cmstp.exe 760 cmstp.exe 760 cmstp.exe 760 cmstp.exe 760 cmstp.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1224 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
Regsvcs.execmstp.exepid process 2012 Regsvcs.exe 2012 Regsvcs.exe 2012 Regsvcs.exe 760 cmstp.exe 760 cmstp.exe 760 cmstp.exe 760 cmstp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Regsvcs.execmstp.exedescription pid process Token: SeDebugPrivilege 2012 Regsvcs.exe Token: SeDebugPrivilege 760 cmstp.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1224 Explorer.EXE 1224 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1224 Explorer.EXE 1224 Explorer.EXE -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
SecuriteInfo.com.Trojan.DownloaderNET.345.13381.27886.exeExplorer.EXEcmstp.exedescription pid process target process PID 1716 wrote to memory of 2012 1716 SecuriteInfo.com.Trojan.DownloaderNET.345.13381.27886.exe Regsvcs.exe PID 1716 wrote to memory of 2012 1716 SecuriteInfo.com.Trojan.DownloaderNET.345.13381.27886.exe Regsvcs.exe PID 1716 wrote to memory of 2012 1716 SecuriteInfo.com.Trojan.DownloaderNET.345.13381.27886.exe Regsvcs.exe PID 1716 wrote to memory of 2012 1716 SecuriteInfo.com.Trojan.DownloaderNET.345.13381.27886.exe Regsvcs.exe PID 1716 wrote to memory of 2012 1716 SecuriteInfo.com.Trojan.DownloaderNET.345.13381.27886.exe Regsvcs.exe PID 1716 wrote to memory of 2012 1716 SecuriteInfo.com.Trojan.DownloaderNET.345.13381.27886.exe Regsvcs.exe PID 1716 wrote to memory of 2012 1716 SecuriteInfo.com.Trojan.DownloaderNET.345.13381.27886.exe Regsvcs.exe PID 1716 wrote to memory of 2012 1716 SecuriteInfo.com.Trojan.DownloaderNET.345.13381.27886.exe Regsvcs.exe PID 1716 wrote to memory of 2012 1716 SecuriteInfo.com.Trojan.DownloaderNET.345.13381.27886.exe Regsvcs.exe PID 1716 wrote to memory of 2012 1716 SecuriteInfo.com.Trojan.DownloaderNET.345.13381.27886.exe Regsvcs.exe PID 1224 wrote to memory of 760 1224 Explorer.EXE cmstp.exe PID 1224 wrote to memory of 760 1224 Explorer.EXE cmstp.exe PID 1224 wrote to memory of 760 1224 Explorer.EXE cmstp.exe PID 1224 wrote to memory of 760 1224 Explorer.EXE cmstp.exe PID 1224 wrote to memory of 760 1224 Explorer.EXE cmstp.exe PID 1224 wrote to memory of 760 1224 Explorer.EXE cmstp.exe PID 1224 wrote to memory of 760 1224 Explorer.EXE cmstp.exe PID 760 wrote to memory of 1676 760 cmstp.exe Firefox.exe PID 760 wrote to memory of 1676 760 cmstp.exe Firefox.exe PID 760 wrote to memory of 1676 760 cmstp.exe Firefox.exe PID 760 wrote to memory of 1676 760 cmstp.exe Firefox.exe PID 760 wrote to memory of 1676 760 cmstp.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.DownloaderNET.345.13381.27886.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.DownloaderNET.345.13381.27886.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\SysWOW64\cmstp.exe"2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1676
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
904KB
MD55e5ba61531d74e45b11cadb79e7394a1
SHA1677224e14aac9dd35f367d5eb1704b36e69356b8
SHA25699e91ae250c955bd403ec1a2321d6b11fcb715bdcc7cb3f63ffb46b349afde5c
SHA512712bfe419ba97ecf0ec8323a68743013e8c767da9d986f74ab94d2a395c3086cac2a5823048e0022d3bbcebb55281b9e1f8c87fdc9295c70cc5521b57850bf46