Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17/08/2023, 07:28

General

  • Target

    SecuriteInfo.com.Trojan.DownLoaderNET.710.5308.8982.exe

  • Size

    618KB

  • MD5

    e83ec2d48de37102f03484653ba0a8f1

  • SHA1

    22a9dfaaa0e88b831a0223749bf5c4cdc6afff6b

  • SHA256

    f1fa63d7d7b5b3bdb889570006f8a7cc93f2cecd1db9c3e851d4762073e04113

  • SHA512

    27bd958c81794bf8a31c90fe422a79d3973564f7351763273a07285a5d6a4e39b073523a4d42ecf43e8dc36d6cd1ddc7a4b7e5159eed2d06c1d4c7b14f7859c9

  • SSDEEP

    12288:o0Dl+C42xjWA3f1HTPfQ9/xY7Dmxu4pOrBvO65VhbtDCgWm7wLyChRVPV:R5NHIm7PdbVhbEgWC6h

Score
7/10

Malware Config

Signatures

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.DownLoaderNET.710.5308.8982.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.DownLoaderNET.710.5308.8982.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3468
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.DownLoaderNET.710.5308.8982.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1640
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wrFJNvdmVjEIF.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4344
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wrFJNvdmVjEIF" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFDA9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1128
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.DownLoaderNET.710.5308.8982.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.DownLoaderNET.710.5308.8982.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2312

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          18KB

          MD5

          694be2316a82e3e3ddf70547cc745ac5

          SHA1

          a5e769f2d94b3d2fcfb49e00ac12eb022fddb70f

          SHA256

          d1c36bd5f4493292556c5f78f56e593271722f73527aa92ce94e12a704caf7ba

          SHA512

          25c6789bfdd0d293d40175db5115f54b9a80eee2850051a2e0eb9dd5065e6c0eb94df5d19ef67975ef52a016db375295ae9c44ce72b614229fc18f5998fe7c22

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_f4uv3a0l.yry.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\tmpFDA9.tmp

          Filesize

          1KB

          MD5

          fa6ebda6f182689464c65cdee9fcc232

          SHA1

          62e4c80d3c524f6481904e981b3a2b796f511288

          SHA256

          fd829a5949114ec136cd57dc7ae065dc7326d339f1c04ddb6c36423316cd6dee

          SHA512

          ca2e0093c0299deca0d9ecadc1a66eafa929c514723ad372acede3ca5a0063efb20e08031a68ec14cc4e2740644a2e6d1b1b8b0619cde45569608d2fc4a50c0e

        • memory/1640-147-0x0000000074DA0000-0x0000000075550000-memory.dmp

          Filesize

          7.7MB

        • memory/1640-149-0x0000000002A20000-0x0000000002A30000-memory.dmp

          Filesize

          64KB

        • memory/1640-210-0x00000000075D0000-0x00000000075EA000-memory.dmp

          Filesize

          104KB

        • memory/1640-209-0x0000000007C20000-0x000000000829A000-memory.dmp

          Filesize

          6.5MB

        • memory/1640-188-0x0000000002A20000-0x0000000002A30000-memory.dmp

          Filesize

          64KB

        • memory/1640-186-0x0000000007280000-0x00000000072B2000-memory.dmp

          Filesize

          200KB

        • memory/1640-146-0x00000000029C0000-0x00000000029F6000-memory.dmp

          Filesize

          216KB

        • memory/1640-219-0x00000000078F0000-0x00000000078F8000-memory.dmp

          Filesize

          32KB

        • memory/1640-148-0x0000000002A20000-0x0000000002A30000-memory.dmp

          Filesize

          64KB

        • memory/1640-217-0x0000000007800000-0x000000000780E000-memory.dmp

          Filesize

          56KB

        • memory/1640-150-0x0000000005410000-0x0000000005A38000-memory.dmp

          Filesize

          6.2MB

        • memory/1640-223-0x0000000074DA0000-0x0000000075550000-memory.dmp

          Filesize

          7.7MB

        • memory/1640-194-0x0000000071470000-0x00000000714BC000-memory.dmp

          Filesize

          304KB

        • memory/1640-184-0x0000000002A20000-0x0000000002A30000-memory.dmp

          Filesize

          64KB

        • memory/1640-183-0x0000000074DA0000-0x0000000075550000-memory.dmp

          Filesize

          7.7MB

        • memory/1640-155-0x00000000051F0000-0x0000000005212000-memory.dmp

          Filesize

          136KB

        • memory/1640-182-0x0000000002A20000-0x0000000002A30000-memory.dmp

          Filesize

          64KB

        • memory/1640-156-0x0000000005390000-0x00000000053F6000-memory.dmp

          Filesize

          408KB

        • memory/2312-179-0x0000000004FA0000-0x0000000004FB0000-memory.dmp

          Filesize

          64KB

        • memory/2312-158-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2312-174-0x0000000074DA0000-0x0000000075550000-memory.dmp

          Filesize

          7.7MB

        • memory/2312-226-0x0000000004FA0000-0x0000000004FB0000-memory.dmp

          Filesize

          64KB

        • memory/2312-225-0x0000000074DA0000-0x0000000075550000-memory.dmp

          Filesize

          7.7MB

        • memory/2312-216-0x0000000005EB0000-0x0000000005F00000-memory.dmp

          Filesize

          320KB

        • memory/3468-139-0x0000000074DA0000-0x0000000075550000-memory.dmp

          Filesize

          7.7MB

        • memory/3468-136-0x0000000004D50000-0x0000000004DE2000-memory.dmp

          Filesize

          584KB

        • memory/3468-180-0x0000000074DA0000-0x0000000075550000-memory.dmp

          Filesize

          7.7MB

        • memory/3468-133-0x0000000074DA0000-0x0000000075550000-memory.dmp

          Filesize

          7.7MB

        • memory/3468-134-0x00000000002F0000-0x0000000000390000-memory.dmp

          Filesize

          640KB

        • memory/3468-135-0x0000000005450000-0x00000000059F4000-memory.dmp

          Filesize

          5.6MB

        • memory/3468-137-0x0000000005060000-0x0000000005070000-memory.dmp

          Filesize

          64KB

        • memory/3468-141-0x0000000008FF0000-0x000000000908C000-memory.dmp

          Filesize

          624KB

        • memory/3468-140-0x0000000005060000-0x0000000005070000-memory.dmp

          Filesize

          64KB

        • memory/3468-138-0x0000000004E10000-0x0000000004E1A000-memory.dmp

          Filesize

          40KB

        • memory/4344-181-0x0000000005860000-0x000000000587E000-memory.dmp

          Filesize

          120KB

        • memory/4344-152-0x0000000074DA0000-0x0000000075550000-memory.dmp

          Filesize

          7.7MB

        • memory/4344-212-0x0000000006FF0000-0x0000000007086000-memory.dmp

          Filesize

          600KB

        • memory/4344-213-0x0000000074DA0000-0x0000000075550000-memory.dmp

          Filesize

          7.7MB

        • memory/4344-214-0x00000000045F0000-0x0000000004600000-memory.dmp

          Filesize

          64KB

        • memory/4344-215-0x00000000045F0000-0x0000000004600000-memory.dmp

          Filesize

          64KB

        • memory/4344-211-0x0000000006DF0000-0x0000000006DFA000-memory.dmp

          Filesize

          40KB

        • memory/4344-218-0x00000000070B0000-0x00000000070CA000-memory.dmp

          Filesize

          104KB

        • memory/4344-157-0x0000000004A80000-0x0000000004AE6000-memory.dmp

          Filesize

          408KB

        • memory/4344-154-0x00000000045F0000-0x0000000004600000-memory.dmp

          Filesize

          64KB

        • memory/4344-199-0x0000000006010000-0x000000000602E000-memory.dmp

          Filesize

          120KB

        • memory/4344-224-0x0000000074DA0000-0x0000000075550000-memory.dmp

          Filesize

          7.7MB

        • memory/4344-187-0x0000000071470000-0x00000000714BC000-memory.dmp

          Filesize

          304KB

        • memory/4344-185-0x000000007F550000-0x000000007F560000-memory.dmp

          Filesize

          64KB

        • memory/4344-153-0x00000000045F0000-0x0000000004600000-memory.dmp

          Filesize

          64KB