Analysis

  • max time kernel
    47s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:39

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.25213.3401.exe

  • Size

    1.1MB

  • MD5

    14033d5efab3af6dde154aeae64c7baa

  • SHA1

    07dfacdcf3bca00084d51713358b4f0b0ae1ce80

  • SHA256

    1fe08e7ba52b00e78eb445d792ee3d03648b9b90ea02902e875df4668d490ac5

  • SHA512

    73c2cd25bee150cd514332e24eec8e94075de36c4b0fc2aaa44795ad21f78b2d4fecafe6822bcd8a3957adfcd08b133118f5f5e895b7ab6de829ab35fbeab16d

  • SSDEEP

    24576:Uzlwgh/awQ2DzXq0XVGmogUn+ielIY+MKD5f+ycM3LTu/WPLnTIRD:UzlTh/d7fjVlVU+9lJbKuM3Lyunc

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.25213.3401.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.25213.3401.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:820
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.25213.3401.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.25213.3401.exe"
      2⤵
        PID:780
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.25213.3401.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.25213.3401.exe"
        2⤵
          PID:584
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.25213.3401.exe
          "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.25213.3401.exe"
          2⤵
            PID:520
          • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.25213.3401.exe
            "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.25213.3401.exe"
            2⤵
              PID:708
            • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.25213.3401.exe
              "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.25213.3401.exe"
              2⤵
                PID:1288

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/820-54-0x00000000002F0000-0x000000000040E000-memory.dmp
              Filesize

              1.1MB

            • memory/820-55-0x0000000075591000-0x0000000075593000-memory.dmp
              Filesize

              8KB

            • memory/820-56-0x0000000000440000-0x0000000000458000-memory.dmp
              Filesize

              96KB

            • memory/820-57-0x0000000000460000-0x000000000046C000-memory.dmp
              Filesize

              48KB

            • memory/820-58-0x0000000007FF0000-0x00000000080A0000-memory.dmp
              Filesize

              704KB

            • memory/820-59-0x0000000005F20000-0x0000000005F98000-memory.dmp
              Filesize

              480KB