Analysis
-
max time kernel
152s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
09-05-2023 23:36
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe
Resource
win10v2004-20230220-en
General
-
Target
SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe
-
Size
1.5MB
-
MD5
68976a5f5939f51fa40f52ed0bd5900d
-
SHA1
9ccf647b1b55de3d0f4dd011b623dbfc0300658b
-
SHA256
50652d32574ff07ff24c14eacf1170e224d60c19dbd2752672bd2a90901a6667
-
SHA512
f5c81f09e1d378060aed9f697f0b049c38ac7ff9179a570a428869199145a5e4d33ba1a3f570f2556ce6843e1241976ea671f3ba2ac8790df725d337a42b500a
-
SSDEEP
49152:HI8v67sEDca5ni8dGfcmK3yd2OluON4fA9u:H5TEDt5nZGkm
Malware Config
Signatures
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Oracle\VirtualBox Guest Additions SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/2420-141-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral2/memory/1312-151-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/1312-153-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/1312-155-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/2420-141-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral2/memory/3436-157-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/3436-159-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/3436-164-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/3436-168-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 8 IoCs
Processes:
resource yara_rule behavioral2/memory/2420-141-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral2/memory/1312-151-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1312-153-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1312-155-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/3436-157-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/3436-159-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/3436-164-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/3436-168-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 18 whatismyipaddress.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exeSecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exedescription pid process target process PID 2516 set thread context of 2420 2516 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe PID 2420 set thread context of 1312 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe vbc.exe PID 2420 set thread context of 3436 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exepid process 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exedescription pid process Token: SeDebugPrivilege 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exepid process 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exeSecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exedescription pid process target process PID 2516 wrote to memory of 2420 2516 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe PID 2516 wrote to memory of 2420 2516 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe PID 2516 wrote to memory of 2420 2516 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe PID 2516 wrote to memory of 2420 2516 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe PID 2516 wrote to memory of 2420 2516 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe PID 2516 wrote to memory of 2420 2516 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe PID 2516 wrote to memory of 2420 2516 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe PID 2516 wrote to memory of 2420 2516 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe PID 2420 wrote to memory of 1312 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe vbc.exe PID 2420 wrote to memory of 1312 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe vbc.exe PID 2420 wrote to memory of 1312 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe vbc.exe PID 2420 wrote to memory of 1312 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe vbc.exe PID 2420 wrote to memory of 1312 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe vbc.exe PID 2420 wrote to memory of 1312 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe vbc.exe PID 2420 wrote to memory of 1312 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe vbc.exe PID 2420 wrote to memory of 1312 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe vbc.exe PID 2420 wrote to memory of 1312 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe vbc.exe PID 2420 wrote to memory of 3436 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe vbc.exe PID 2420 wrote to memory of 3436 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe vbc.exe PID 2420 wrote to memory of 3436 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe vbc.exe PID 2420 wrote to memory of 3436 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe vbc.exe PID 2420 wrote to memory of 3436 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe vbc.exe PID 2420 wrote to memory of 3436 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe vbc.exe PID 2420 wrote to memory of 3436 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe vbc.exe PID 2420 wrote to memory of 3436 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe vbc.exe PID 2420 wrote to memory of 3436 2420 SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe"{path}"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:1312
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵PID:3436
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SecuriteInfo.com.Trojan.Generic.33660235.15551.5828.exe.log
Filesize1KB
MD53aea5c16a0e7b995983bd1771d5ea11d
SHA15ce845c82ace7946cec271a8bac45572b977419c
SHA2568d7143472e7cf3a40f46c6346251661e10fe3a932321cff14190648ee3d9c02f
SHA5124d0949cc3c0b7bc19b94a7166fb1a528c5833773b4b577f1730c4aab93ec03f3d72714ebf8a103f2a6ab4f97abef2945e78c91d464885fb4f1f9c584d7a1b243
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196