Analysis
-
max time kernel
140s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
06/12/2022, 03:34
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Trojan.MSIL.Crypt.8892.8543.exe
Resource
win7-20221111-en
General
-
Target
SecuriteInfo.com.Trojan.MSIL.Crypt.8892.8543.exe
-
Size
1.0MB
-
MD5
263a424481c45e0340bd95f6f26570bb
-
SHA1
74fb7027fb40ff3fd18fdc2ad6c40c76fa9cb258
-
SHA256
3aa2bf0cfa371eed74387aabf5fb54840747c3b79d5eeb632c8f8ed7a7932645
-
SHA512
1e6c3cb5f6338fd3a8d7468827d1da9e6c733aae27673b737fd7d15632a0b3b6e0d3799d015aeb85990d7d404b6cbb206971eb5a78ecd4f68d5506243f2463ef
-
SSDEEP
12288:qcX8QJkULm8TZMXwZ96+PiOIQvRfWq/yAPMR8NTSE3UI72X+isjma3gKZ/nXt7vj:pSUrT/Z0+VRfl6/R8LEI7GW
Malware Config
Extracted
darkcloud
https://api.telegram.org/bot5637426169:AAH_P4-KucbNFzwchy84SCbxibLRynyCwuA/sendMessage?chat_id=5323697986
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation SecuriteInfo.com.Trojan.MSIL.Crypt.8892.8543.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1960 set thread context of 2792 1960 SecuriteInfo.com.Trojan.MSIL.Crypt.8892.8543.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4552 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1960 SecuriteInfo.com.Trojan.MSIL.Crypt.8892.8543.exe 1960 SecuriteInfo.com.Trojan.MSIL.Crypt.8892.8543.exe 1960 SecuriteInfo.com.Trojan.MSIL.Crypt.8892.8543.exe 1800 powershell.exe 1960 SecuriteInfo.com.Trojan.MSIL.Crypt.8892.8543.exe 1800 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2792 SecuriteInfo.com.Trojan.MSIL.Crypt.8892.8543.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1960 SecuriteInfo.com.Trojan.MSIL.Crypt.8892.8543.exe Token: SeDebugPrivilege 1800 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2792 SecuriteInfo.com.Trojan.MSIL.Crypt.8892.8543.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1960 wrote to memory of 1800 1960 SecuriteInfo.com.Trojan.MSIL.Crypt.8892.8543.exe 84 PID 1960 wrote to memory of 1800 1960 SecuriteInfo.com.Trojan.MSIL.Crypt.8892.8543.exe 84 PID 1960 wrote to memory of 1800 1960 SecuriteInfo.com.Trojan.MSIL.Crypt.8892.8543.exe 84 PID 1960 wrote to memory of 4552 1960 SecuriteInfo.com.Trojan.MSIL.Crypt.8892.8543.exe 86 PID 1960 wrote to memory of 4552 1960 SecuriteInfo.com.Trojan.MSIL.Crypt.8892.8543.exe 86 PID 1960 wrote to memory of 4552 1960 SecuriteInfo.com.Trojan.MSIL.Crypt.8892.8543.exe 86 PID 1960 wrote to memory of 2792 1960 SecuriteInfo.com.Trojan.MSIL.Crypt.8892.8543.exe 88 PID 1960 wrote to memory of 2792 1960 SecuriteInfo.com.Trojan.MSIL.Crypt.8892.8543.exe 88 PID 1960 wrote to memory of 2792 1960 SecuriteInfo.com.Trojan.MSIL.Crypt.8892.8543.exe 88 PID 1960 wrote to memory of 2792 1960 SecuriteInfo.com.Trojan.MSIL.Crypt.8892.8543.exe 88 PID 1960 wrote to memory of 2792 1960 SecuriteInfo.com.Trojan.MSIL.Crypt.8892.8543.exe 88 PID 1960 wrote to memory of 2792 1960 SecuriteInfo.com.Trojan.MSIL.Crypt.8892.8543.exe 88 PID 1960 wrote to memory of 2792 1960 SecuriteInfo.com.Trojan.MSIL.Crypt.8892.8543.exe 88 PID 1960 wrote to memory of 2792 1960 SecuriteInfo.com.Trojan.MSIL.Crypt.8892.8543.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.MSIL.Crypt.8892.8543.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.MSIL.Crypt.8892.8543.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kXpmjJRxZYTok.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kXpmjJRxZYTok" /XML "C:\Users\Admin\AppData\Local\Temp\tmp346E.tmp"2⤵
- Creates scheduled task(s)
PID:4552
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.MSIL.Crypt.8892.8543.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.MSIL.Crypt.8892.8543.exe"2⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2792
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5935b2320f6d687e499eec5f5fe53ece0
SHA1c36d15391895e91f06827fc654c96598cb21dac9
SHA25615baf4b8fe1ff8821b031d082474452bfca8c683e02cfdad296dfab1dd123fe4
SHA5121e429dcf868c435859b89a07a42e07f814a49c26c2b5156c0fc53a06ae054855aa82d0640ed12d29f86102f9138c832aed7d90b3e74870f3f0154e1cb230dcc3