Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
22-12-2022 18:31
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Variant.MSILHeracles.56954.26916.8636.exe
Resource
win7-20220812-en
General
-
Target
SecuriteInfo.com.Variant.MSILHeracles.56954.26916.8636.exe
-
Size
717KB
-
MD5
89fef8743b5316bdd7724624549ebacb
-
SHA1
08a4bd1529eab7818a43f70a65e9e2651c4da1b3
-
SHA256
d8da845a8c898905376711802d16926d683a4802f5328260a85deb21541280f3
-
SHA512
b92fe1dc5c674fa167f20dbb7ea4203b12ecb612d5c6668e48884180318165ff759e9b22df4100cce649e3431adb13a33a297be7ecbc96af99948bb37e00f508
-
SSDEEP
12288:51NKGD8fDPkdlL2qzhumqAPZASnCOuCtr/S0YrUmDf6/rUXJBX71YMtDRV:NKGoMzmAPZASnTuOa4if6/4XnJYMF
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 604 mstsc.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1672 set thread context of 1892 1672 SecuriteInfo.com.Variant.MSILHeracles.56954.26916.8636.exe 29 PID 1892 set thread context of 1268 1892 MSBuild.exe 15 PID 604 set thread context of 1268 604 mstsc.exe 15 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \Registry\User\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 mstsc.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 1068 powershell.exe 1892 MSBuild.exe 1892 MSBuild.exe 1892 MSBuild.exe 1892 MSBuild.exe 604 mstsc.exe 604 mstsc.exe 604 mstsc.exe 604 mstsc.exe 604 mstsc.exe 604 mstsc.exe 604 mstsc.exe 604 mstsc.exe 604 mstsc.exe 604 mstsc.exe 604 mstsc.exe 604 mstsc.exe 604 mstsc.exe 604 mstsc.exe 604 mstsc.exe 604 mstsc.exe 604 mstsc.exe 604 mstsc.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 1892 MSBuild.exe 1892 MSBuild.exe 1892 MSBuild.exe 604 mstsc.exe 604 mstsc.exe 604 mstsc.exe 604 mstsc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1672 SecuriteInfo.com.Variant.MSILHeracles.56954.26916.8636.exe Token: SeDebugPrivilege 1068 powershell.exe Token: SeDebugPrivilege 1892 MSBuild.exe Token: SeDebugPrivilege 604 mstsc.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1268 Explorer.EXE 1268 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1268 Explorer.EXE 1268 Explorer.EXE -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1672 wrote to memory of 1068 1672 SecuriteInfo.com.Variant.MSILHeracles.56954.26916.8636.exe 27 PID 1672 wrote to memory of 1068 1672 SecuriteInfo.com.Variant.MSILHeracles.56954.26916.8636.exe 27 PID 1672 wrote to memory of 1068 1672 SecuriteInfo.com.Variant.MSILHeracles.56954.26916.8636.exe 27 PID 1672 wrote to memory of 1068 1672 SecuriteInfo.com.Variant.MSILHeracles.56954.26916.8636.exe 27 PID 1672 wrote to memory of 1892 1672 SecuriteInfo.com.Variant.MSILHeracles.56954.26916.8636.exe 29 PID 1672 wrote to memory of 1892 1672 SecuriteInfo.com.Variant.MSILHeracles.56954.26916.8636.exe 29 PID 1672 wrote to memory of 1892 1672 SecuriteInfo.com.Variant.MSILHeracles.56954.26916.8636.exe 29 PID 1672 wrote to memory of 1892 1672 SecuriteInfo.com.Variant.MSILHeracles.56954.26916.8636.exe 29 PID 1672 wrote to memory of 1892 1672 SecuriteInfo.com.Variant.MSILHeracles.56954.26916.8636.exe 29 PID 1672 wrote to memory of 1892 1672 SecuriteInfo.com.Variant.MSILHeracles.56954.26916.8636.exe 29 PID 1672 wrote to memory of 1892 1672 SecuriteInfo.com.Variant.MSILHeracles.56954.26916.8636.exe 29 PID 1268 wrote to memory of 604 1268 Explorer.EXE 30 PID 1268 wrote to memory of 604 1268 Explorer.EXE 30 PID 1268 wrote to memory of 604 1268 Explorer.EXE 30 PID 1268 wrote to memory of 604 1268 Explorer.EXE 30 PID 604 wrote to memory of 520 604 mstsc.exe 33 PID 604 wrote to memory of 520 604 mstsc.exe 33 PID 604 wrote to memory of 520 604 mstsc.exe 33 PID 604 wrote to memory of 520 604 mstsc.exe 33 PID 604 wrote to memory of 520 604 mstsc.exe 33
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.MSILHeracles.56954.26916.8636.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.MSILHeracles.56954.26916.8636.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1068
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe purecrypter.exe3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1892
-
-
-
C:\Windows\SysWOW64\mstsc.exe"C:\Windows\SysWOW64\mstsc.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:604 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:520
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
895KB
MD51eb6acf76a15b74b38333af47dc1218d
SHA1a3fbc817f59b6a8899dc338cc15a75cdd17dfff1
SHA256a5ef3a78eb333b0e6dca194ea711dcbb036119a788ecfe125f05176fb0fb70a3
SHA512717931aa928de150abbb70d523c7dbd472bfa6c511ab55e0b50df8d9661d33635156ed7b750285fa383cdd4064f225ea022f0bead3e066ee2beba84ef5731c15