Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-01-2021 11:57

General

  • Target

    SecuriteInfo.com.Trojan.PackedNET.507.549.448.exe

  • Size

    432KB

  • MD5

    528c0afa9442eb19e7d109832366432c

  • SHA1

    5c523cd2a67ed3e1e7cb8820f46cc6c9677ae505

  • SHA256

    d433e7ca5197ed83d851161b45aa94ae8b469a2c711b7a327d749c32279785f5

  • SHA512

    e1e3ded8f77568156a5410c3d03df0875d92071e5a744fe7bad7d15662e141317efc9a3e64c8a7532f2053c18d660945f5de059be15f9ae622a0af5297340140

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.507.549.448.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.507.549.448.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.507.549.448.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.507.549.448.exe"
      2⤵
        PID:1420
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.507.549.448.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.507.549.448.exe"
        2⤵
          PID:1160
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.507.549.448.exe
          "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.507.549.448.exe"
          2⤵
            PID:1364
          • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.507.549.448.exe
            "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.507.549.448.exe"
            2⤵
              PID:1984
            • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.507.549.448.exe
              "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.507.549.448.exe"
              2⤵
                PID:2000
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1676 -s 700
                2⤵
                • Program crash
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1376

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1376-8-0x0000000000000000-mapping.dmp
            • memory/1376-9-0x0000000001E70000-0x0000000001E81000-memory.dmp
              Filesize

              68KB

            • memory/1376-10-0x0000000000390000-0x0000000000391000-memory.dmp
              Filesize

              4KB

            • memory/1676-2-0x00000000741A0000-0x000000007488E000-memory.dmp
              Filesize

              6.9MB

            • memory/1676-3-0x00000000003C0000-0x00000000003C1000-memory.dmp
              Filesize

              4KB

            • memory/1676-5-0x0000000000800000-0x0000000000856000-memory.dmp
              Filesize

              344KB

            • memory/1676-6-0x0000000000390000-0x000000000039F000-memory.dmp
              Filesize

              60KB

            • memory/1676-7-0x0000000004A50000-0x0000000004A51000-memory.dmp
              Filesize

              4KB