Analysis

  • max time kernel
    49s
  • max time network
    24s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    07-07-2020 05:47

General

  • Target

    SecuriteInfo.com.Trojan.GenericKD.33275661.24116.21733.exe

  • Size

    5.8MB

  • MD5

    88de3bd445694ae55ba48740bca39add

  • SHA1

    ef115ef2c639a9d701bfd42e50bb04bd6a0c6f72

  • SHA256

    ac2faff083d1561518ec72f31d5cb1df9759e8d1d8104630bafc2c4e6cc7c01d

  • SHA512

    fc5fee420259ef9483d1d5aedbc4014ed0100224d51813a71538dc16dcb50c8af7bb9dee2bf1da7795ddea2b1e3af2bca0ab059e154014de510bb502e7d7054f

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.33275661.24116.21733.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.33275661.24116.21733.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:1144

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1144-0-0x0000000000BD2000-0x0000000000BD3000-memory.dmp
    Filesize

    4KB