Resubmissions

17-10-2022 10:47

221017-mvyjtsbeh9 10

11-10-2022 12:25

221011-pll6jsdgg9 10

Analysis

  • max time kernel
    43s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    17-10-2022 10:47

General

  • Target

    SecuriteInfo.com.Trojan.DownloaderNET.346.9855.18588.exe

  • Size

    65KB

  • MD5

    bad0a635362212165c4a2bb3b5dbada7

  • SHA1

    15c7ccf8d93bfa05e3d84423b9b0c95861e7cc1e

  • SHA256

    13a99aead7aa0095e3c38b173a284df6fb1fd5960268954373eb3e7b474a96cb

  • SHA512

    fc0c843f7f5f063b31e285df2f075a32d158722c5d9f827ac70c996d8db56650362887ab208270b8613475ddce3e913ab5b0ad6112df96921b9808de8d1c602e

  • SSDEEP

    1536:BgiEnjdYpga/eHUTQQQQQQQBdBgN6b5/2kWSC6WLrnjDvas:BgiQdYpga/eHUTQQQQQQkdBft/2YWLrz

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.DownloaderNET.346.9855.18588.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.DownloaderNET.346.9855.18588.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2040 -s 1136
      2⤵
      • Program crash
      PID:1676

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1676-57-0x0000000000000000-mapping.dmp
  • memory/2040-54-0x0000000001310000-0x0000000001322000-memory.dmp
    Filesize

    72KB

  • memory/2040-55-0x0000000000460000-0x0000000000468000-memory.dmp
    Filesize

    32KB

  • memory/2040-56-0x0000000076041000-0x0000000076043000-memory.dmp
    Filesize

    8KB