Analysis
-
max time kernel
141s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
06/03/2024, 10:29
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe
Resource
win10v2004-20240226-en
General
-
Target
SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe
-
Size
22KB
-
MD5
dc0a3066f049c381a4d0397dae77d629
-
SHA1
f600de59a5fc29881954262562896a44cd7c85bb
-
SHA256
694c523f52f413055225e9bd8ff06e7d0c6ba8bc91b7ca54b9b8f9cc667e8ff0
-
SHA512
3737258c8a527fdc839a88f7bf5c838af3b5d429f0cb7a33f6a285a942a2a0e897130dfbf64fd0135fad8bfba3e19196d45e127602392fcd8b61ac9f889045eb
-
SSDEEP
384:FZYRT4ItGi5gSM45d5W4MLRfTokY2ZWlumWv7ONWssCzYcCe:bYR8NieS7crWEDjC5zYcCe
Malware Config
Signatures
-
Creates new service(s) 1 TTPs
-
Stops running service(s) 3 TTPs
-
Modifies system executable filetype association 2 TTPs 16 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\RunAsSystem\HasLUAShield SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\RunAsSystem\Command SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\RunAsSystem\Command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe\" %1" SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\RunAsSystem\ = "Run as system" SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\RunAsSystem\HasLUAShield SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\RunAsSystem\Command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe\" %1" SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\RunAsSystem\ = "Run as system" SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\RunAsSystem SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\RunAsSystem SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\RunAsSystem\Command SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\RunAsSystem\HasLUAShield SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\RunAsSystem\HasLUAShield SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\RunAsSystem\Command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe\" %1" SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\RunAsSystem\ = "Run as system" SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\RunAsSystem\ = "Run as system" SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\RunAsSystem\Command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe\" %1" SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 532 sc.exe 3432 sc.exe 4784 sc.exe 2428 sc.exe 1572 sc.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Modifies registry class 16 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\RunAsSystem\Command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe\" %1" SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\RunAsSystem\HasLUAShield SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\RunAsSystem SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\RunAsSystem\HasLUAShield SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\RunAsSystem\ = "Run as system" SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\RunAsSystem SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\RunAsSystem\Command SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\RunAsSystem\Command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe\" %1" SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\RunAsSystem\Command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe\" %1" SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\RunAsSystem\HasLUAShield SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\RunAsSystem\Command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe\" %1" SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\RunAsSystem\ = "Run as system" SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\RunAsSystem\Command SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\RunAsSystem\ = "Run as system" SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\RunAsSystem\ = "Run as system" SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\RunAsSystem\HasLUAShield SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3484 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeCreateTokenPrivilege 3484 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Token: SeAssignPrimaryTokenPrivilege 3484 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Token: SeLockMemoryPrivilege 3484 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Token: SeIncreaseQuotaPrivilege 3484 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Token: SeMachineAccountPrivilege 3484 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Token: SeTcbPrivilege 3484 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Token: SeSecurityPrivilege 3484 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Token: SeTakeOwnershipPrivilege 3484 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Token: SeLoadDriverPrivilege 3484 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Token: SeSystemProfilePrivilege 3484 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Token: SeSystemtimePrivilege 3484 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Token: SeProfSingleProcessPrivilege 3484 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Token: SeIncBasePriorityPrivilege 3484 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Token: SeCreatePagefilePrivilege 3484 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Token: SeCreatePermanentPrivilege 3484 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Token: SeBackupPrivilege 3484 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Token: SeRestorePrivilege 3484 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Token: SeShutdownPrivilege 3484 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Token: SeDebugPrivilege 3484 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Token: SeAuditPrivilege 3484 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Token: SeSystemEnvironmentPrivilege 3484 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Token: SeChangeNotifyPrivilege 3484 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Token: SeRemoteShutdownPrivilege 3484 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Token: SeUndockPrivilege 3484 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Token: SeSyncAgentPrivilege 3484 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Token: SeEnableDelegationPrivilege 3484 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Token: SeManageVolumePrivilege 3484 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Token: SeImpersonatePrivilege 3484 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Token: SeCreateGlobalPrivilege 3484 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Token: 31 3484 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Token: 32 3484 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Token: 33 3484 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Token: 34 3484 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Token: 35 3484 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Token: SeDebugPrivilege 3484 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe Token: SeBackupPrivilege 3692 dw20.exe Token: SeBackupPrivilege 3692 dw20.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4124 wrote to memory of 532 4124 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe 90 PID 4124 wrote to memory of 532 4124 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe 90 PID 4124 wrote to memory of 3432 4124 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe 92 PID 4124 wrote to memory of 3432 4124 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe 92 PID 4124 wrote to memory of 4784 4124 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe 94 PID 4124 wrote to memory of 4784 4124 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe 94 PID 4124 wrote to memory of 2428 4124 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe 96 PID 4124 wrote to memory of 2428 4124 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe 96 PID 4124 wrote to memory of 1572 4124 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe 98 PID 4124 wrote to memory of 1572 4124 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe 98 PID 3484 wrote to memory of 3692 3484 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe 102 PID 3484 wrote to memory of 3692 3484 SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe"1⤵
- Modifies system executable filetype association
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4124 -
C:\Windows\SYSTEM32\sc.exesc stop RunAsSystem2⤵
- Launches sc.exe
PID:532
-
-
C:\Windows\SYSTEM32\sc.exesc delete RunAsSystem2⤵
- Launches sc.exe
PID:3432
-
-
C:\Windows\SYSTEM32\sc.exesc create RunAsSystem binpath= "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe" type= own type= interact2⤵
- Launches sc.exe
PID:4784
-
-
C:\Windows\SYSTEM32\sc.exesc config RunAsSystem start= auto2⤵
- Launches sc.exe
PID:2428
-
-
C:\Windows\SYSTEM32\sc.exesc start RunAsSystem2⤵
- Launches sc.exe
PID:1572
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exeC:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.TScope.Trojan.MSIL.24551.20725.exe1⤵
- Modifies system executable filetype association
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3484 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 10882⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3692
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Change Default File Association
1