Analysis
-
max time kernel
121s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
29-01-2024 14:46
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Trojan.MSIL.Crypt.19699.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Trojan.MSIL.Crypt.19699.exe
Resource
win10v2004-20231222-en
General
-
Target
SecuriteInfo.com.Trojan.MSIL.Crypt.19699.exe
-
Size
681KB
-
MD5
2c6646286a2e2682229fa060c1d16374
-
SHA1
4b78d96b33e9da1a3f819d04945a6e20e26ff955
-
SHA256
01f69aee0b89173efd74b9ab64b4f6b9a2f4810ec1778983d71ed4c8ed5824b7
-
SHA512
f37fa9350e713a25c51d752870d63341c1486e01de5b8aff234ab294429443f072dbd41b6b1ffd9389cea7e70e62cf691a5a31ed5c47fe48bcfca881ae970e3b
-
SSDEEP
12288:+Gk0OTKGZrQQE97YCdjhrZiVdO7KOviMIgtCG2PdgHodcp7iJ2gfpZlNK2dmbVCt:6VDzCdRZ7jggtCG2Pkn
Malware Config
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2400 set thread context of 2672 2400 SecuriteInfo.com.Trojan.MSIL.Crypt.19699.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2308 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2400 SecuriteInfo.com.Trojan.MSIL.Crypt.19699.exe 2400 SecuriteInfo.com.Trojan.MSIL.Crypt.19699.exe 2848 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2400 SecuriteInfo.com.Trojan.MSIL.Crypt.19699.exe Token: SeDebugPrivilege 2848 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2400 wrote to memory of 2848 2400 SecuriteInfo.com.Trojan.MSIL.Crypt.19699.exe 28 PID 2400 wrote to memory of 2848 2400 SecuriteInfo.com.Trojan.MSIL.Crypt.19699.exe 28 PID 2400 wrote to memory of 2848 2400 SecuriteInfo.com.Trojan.MSIL.Crypt.19699.exe 28 PID 2400 wrote to memory of 2308 2400 SecuriteInfo.com.Trojan.MSIL.Crypt.19699.exe 30 PID 2400 wrote to memory of 2308 2400 SecuriteInfo.com.Trojan.MSIL.Crypt.19699.exe 30 PID 2400 wrote to memory of 2308 2400 SecuriteInfo.com.Trojan.MSIL.Crypt.19699.exe 30 PID 2400 wrote to memory of 2672 2400 SecuriteInfo.com.Trojan.MSIL.Crypt.19699.exe 32 PID 2400 wrote to memory of 2672 2400 SecuriteInfo.com.Trojan.MSIL.Crypt.19699.exe 32 PID 2400 wrote to memory of 2672 2400 SecuriteInfo.com.Trojan.MSIL.Crypt.19699.exe 32 PID 2400 wrote to memory of 2672 2400 SecuriteInfo.com.Trojan.MSIL.Crypt.19699.exe 32 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.MSIL.Crypt.19699.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.MSIL.Crypt.19699.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wbpGajDkhWs.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wbpGajDkhWs" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA1CB.tmp"2⤵
- Creates scheduled task(s)
PID:2308
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.MSIL.Crypt.19699.exeC:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.MSIL.Crypt.19699.exe2⤵PID:2672
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5531c827e3461e76b3d02fca82b259f62
SHA1b7cc1f64f58846c768c771c86fcb63df43ca64aa
SHA256c1fdc40de74c89cdf65b903c9e37653c6a922b6e8c35da6f5128ebe81452bc7c
SHA5123d80a738ce378011feed41738dabf017e6b0b294e2f941ec3b03edd14fac1d9058f6bde04f853ab918b22293481c5b270512a906698532e36c3986554fcaa076