Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
23-03-2023 08:33
Behavioral task
behavioral1
Sample
SecuriteInfo.com.IL.Trojan.MSILZilla.25629.12905.1460.exe
Resource
win7-20230220-en
General
-
Target
SecuriteInfo.com.IL.Trojan.MSILZilla.25629.12905.1460.exe
-
Size
53KB
-
MD5
64557121d459383777f4c4f5c611e59b
-
SHA1
c59a07cfb7f6268ed914137528fdfa857d20c1d8
-
SHA256
415368c42994976a96d870c801364a58a56ace26be19dab123bb0c45f788c105
-
SHA512
0409479575d93317b62518f028daeba2cabd7f0ccd91389da88c4c076b5adf18c1b9999e5f086393d82ca7c7a0789806d5079d549d2b5e2da0bee4e8484f5d62
-
SSDEEP
1536:5MZ6O2pAM4xs2P0IK5us4o9Fb2WPsM+Ofnxcx4v:Tj2PVK5us4o9FlPsM+OZ
Malware Config
Extracted
xworm
jjcDBygdHXnsJ5oY
-
install_file
USBDriver.exe
-
pastebin_url
https://pastebin.com/raw/fB4ZyQEn
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
SecuriteInfo.com.IL.Trojan.MSILZilla.25629.12905.1460.exeSecuriteInfo.com.IL.Trojan.MSILZilla.25629.12905.1460.exepid process 1924 SecuriteInfo.com.IL.Trojan.MSILZilla.25629.12905.1460.exe 1760 SecuriteInfo.com.IL.Trojan.MSILZilla.25629.12905.1460.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 7 ip-api.com 41 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepowershell.exepid process 844 powershell.exe 1892 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
SecuriteInfo.com.IL.Trojan.MSILZilla.25629.12905.1460.exepowershell.exepowershell.exeSecuriteInfo.com.IL.Trojan.MSILZilla.25629.12905.1460.exeSecuriteInfo.com.IL.Trojan.MSILZilla.25629.12905.1460.exedescription pid process Token: SeDebugPrivilege 1972 SecuriteInfo.com.IL.Trojan.MSILZilla.25629.12905.1460.exe Token: SeDebugPrivilege 1972 SecuriteInfo.com.IL.Trojan.MSILZilla.25629.12905.1460.exe Token: SeDebugPrivilege 844 powershell.exe Token: SeDebugPrivilege 1892 powershell.exe Token: SeDebugPrivilege 1924 SecuriteInfo.com.IL.Trojan.MSILZilla.25629.12905.1460.exe Token: SeDebugPrivilege 1760 SecuriteInfo.com.IL.Trojan.MSILZilla.25629.12905.1460.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
SecuriteInfo.com.IL.Trojan.MSILZilla.25629.12905.1460.exetaskeng.exedescription pid process target process PID 1972 wrote to memory of 1976 1972 SecuriteInfo.com.IL.Trojan.MSILZilla.25629.12905.1460.exe schtasks.exe PID 1972 wrote to memory of 1976 1972 SecuriteInfo.com.IL.Trojan.MSILZilla.25629.12905.1460.exe schtasks.exe PID 1972 wrote to memory of 1976 1972 SecuriteInfo.com.IL.Trojan.MSILZilla.25629.12905.1460.exe schtasks.exe PID 1972 wrote to memory of 844 1972 SecuriteInfo.com.IL.Trojan.MSILZilla.25629.12905.1460.exe powershell.exe PID 1972 wrote to memory of 844 1972 SecuriteInfo.com.IL.Trojan.MSILZilla.25629.12905.1460.exe powershell.exe PID 1972 wrote to memory of 844 1972 SecuriteInfo.com.IL.Trojan.MSILZilla.25629.12905.1460.exe powershell.exe PID 1972 wrote to memory of 1892 1972 SecuriteInfo.com.IL.Trojan.MSILZilla.25629.12905.1460.exe powershell.exe PID 1972 wrote to memory of 1892 1972 SecuriteInfo.com.IL.Trojan.MSILZilla.25629.12905.1460.exe powershell.exe PID 1972 wrote to memory of 1892 1972 SecuriteInfo.com.IL.Trojan.MSILZilla.25629.12905.1460.exe powershell.exe PID 1764 wrote to memory of 1924 1764 taskeng.exe SecuriteInfo.com.IL.Trojan.MSILZilla.25629.12905.1460.exe PID 1764 wrote to memory of 1924 1764 taskeng.exe SecuriteInfo.com.IL.Trojan.MSILZilla.25629.12905.1460.exe PID 1764 wrote to memory of 1924 1764 taskeng.exe SecuriteInfo.com.IL.Trojan.MSILZilla.25629.12905.1460.exe PID 1764 wrote to memory of 1760 1764 taskeng.exe SecuriteInfo.com.IL.Trojan.MSILZilla.25629.12905.1460.exe PID 1764 wrote to memory of 1760 1764 taskeng.exe SecuriteInfo.com.IL.Trojan.MSILZilla.25629.12905.1460.exe PID 1764 wrote to memory of 1760 1764 taskeng.exe SecuriteInfo.com.IL.Trojan.MSILZilla.25629.12905.1460.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.IL.Trojan.MSILZilla.25629.12905.1460.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.IL.Trojan.MSILZilla.25629.12905.1460.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /tn "SecuriteInfo.com.IL.Trojan.MSILZilla.25629.12905.1460" /tr "C:\Users\Admin\AppData\Roaming\SecuriteInfo.com.IL.Trojan.MSILZilla.25629.12905.1460.exe"2⤵
- Creates scheduled task(s)
PID:1976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SecuriteInfo.com.IL.Trojan.MSILZilla.25629.12905.1460.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.IL.Trojan.MSILZilla.25629.12905.1460.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1892
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {4EB67855-0F20-4A66-BB57-B90E8B6BC4B6} S-1-5-21-3430344531-3702557399-3004411149-1000:WFSTZEPN\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Users\Admin\AppData\Roaming\SecuriteInfo.com.IL.Trojan.MSILZilla.25629.12905.1460.exeC:\Users\Admin\AppData\Roaming\SecuriteInfo.com.IL.Trojan.MSILZilla.25629.12905.1460.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
C:\Users\Admin\AppData\Roaming\SecuriteInfo.com.IL.Trojan.MSILZilla.25629.12905.1460.exeC:\Users\Admin\AppData\Roaming\SecuriteInfo.com.IL.Trojan.MSILZilla.25629.12905.1460.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1760
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD50f9a52262798c165a19c5ee364b03c7a
SHA17476701d57bed92f75a1481e0127babb60805f25
SHA2569c8730a7346a1f179355e42cc8f27c70b67260d57226471031cb23412bed9a7b
SHA51252e41a3cacd9484ca4ba04aabcda3eb9626cec62844336e0999a7cb848da333a778ba454d15658e440067ce414f621fad7e4f8f6772958ac68f5eb866f69970c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\X0L2F667A5EWO6GDZ3OF.temp
Filesize7KB
MD50f9a52262798c165a19c5ee364b03c7a
SHA17476701d57bed92f75a1481e0127babb60805f25
SHA2569c8730a7346a1f179355e42cc8f27c70b67260d57226471031cb23412bed9a7b
SHA51252e41a3cacd9484ca4ba04aabcda3eb9626cec62844336e0999a7cb848da333a778ba454d15658e440067ce414f621fad7e4f8f6772958ac68f5eb866f69970c
-
Filesize
53KB
MD564557121d459383777f4c4f5c611e59b
SHA1c59a07cfb7f6268ed914137528fdfa857d20c1d8
SHA256415368c42994976a96d870c801364a58a56ace26be19dab123bb0c45f788c105
SHA5120409479575d93317b62518f028daeba2cabd7f0ccd91389da88c4c076b5adf18c1b9999e5f086393d82ca7c7a0789806d5079d549d2b5e2da0bee4e8484f5d62
-
Filesize
53KB
MD564557121d459383777f4c4f5c611e59b
SHA1c59a07cfb7f6268ed914137528fdfa857d20c1d8
SHA256415368c42994976a96d870c801364a58a56ace26be19dab123bb0c45f788c105
SHA5120409479575d93317b62518f028daeba2cabd7f0ccd91389da88c4c076b5adf18c1b9999e5f086393d82ca7c7a0789806d5079d549d2b5e2da0bee4e8484f5d62
-
Filesize
53KB
MD564557121d459383777f4c4f5c611e59b
SHA1c59a07cfb7f6268ed914137528fdfa857d20c1d8
SHA256415368c42994976a96d870c801364a58a56ace26be19dab123bb0c45f788c105
SHA5120409479575d93317b62518f028daeba2cabd7f0ccd91389da88c4c076b5adf18c1b9999e5f086393d82ca7c7a0789806d5079d549d2b5e2da0bee4e8484f5d62