Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    05-07-2022 03:43

General

  • Target

    SecuriteInfo.com.W32.AIDetectNet.01.19781.exe

  • Size

    857KB

  • MD5

    79c9d8b2836f1e02af788f10aacdf29a

  • SHA1

    d0e460115babb352876b28b2d730fb0a45b1a9e8

  • SHA256

    200278c00b708428eb0871bc1dcf4827da6598b15a94e58ac8f296de1957f209

  • SHA512

    66024f63f72f564fc5f52fb1f45e79281ee840024992cebfe26526c559c996d1c175e98923cebe300eb9315745728d7e30b839433903eb4217bd96cf43b71f71

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.19781.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.19781.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:976
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.19781.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.19781.exe"
      2⤵
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1748

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/976-54-0x0000000001040000-0x000000000111C000-memory.dmp
    Filesize

    880KB

  • memory/976-55-0x00000000752D1000-0x00000000752D3000-memory.dmp
    Filesize

    8KB

  • memory/976-56-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/976-57-0x0000000000720000-0x000000000072E000-memory.dmp
    Filesize

    56KB

  • memory/976-58-0x0000000007D00000-0x0000000007DA4000-memory.dmp
    Filesize

    656KB

  • memory/976-59-0x00000000050D0000-0x0000000005130000-memory.dmp
    Filesize

    384KB

  • memory/1748-60-0x0000000000400000-0x00000000004C9000-memory.dmp
    Filesize

    804KB

  • memory/1748-61-0x0000000000400000-0x00000000004C9000-memory.dmp
    Filesize

    804KB

  • memory/1748-63-0x0000000000400000-0x00000000004C9000-memory.dmp
    Filesize

    804KB

  • memory/1748-65-0x00000000004C6E10-mapping.dmp
  • memory/1748-64-0x0000000000400000-0x00000000004C9000-memory.dmp
    Filesize

    804KB

  • memory/1748-68-0x0000000000400000-0x00000000004C9000-memory.dmp
    Filesize

    804KB

  • memory/1748-69-0x0000000000400000-0x00000000004C9000-memory.dmp
    Filesize

    804KB

  • memory/1748-70-0x0000000000400000-0x00000000004C9000-memory.dmp
    Filesize

    804KB