Analysis

  • max time kernel
    168s
  • max time network
    188s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 15:49

General

  • Target

    SecuriteInfo.com.Win32.DropperX-gen.15139.3101.exe

  • Size

    306KB

  • MD5

    3039fa7b347872c33c247581a27a7560

  • SHA1

    69832bbe446653f7d10eccf07069e73230138af8

  • SHA256

    f949fda96d4810c4ffa941ecce00160b984cf7ac32cf1ca88dd4dd9583f2e480

  • SHA512

    175e3f5c4bb39e490c2b25f02e623317923b02f976f7dfc029d0213ca5d3ef2b31deef01fd9a355fdf8d5eea826130e56e45723ab2004d3797de4e11cd4053d2

  • SSDEEP

    1536:rLc62Vr2beD+oPKjg7cMpdLVPZby1U/r3EVi6DXxhoa:12VCkVUXL

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.DropperX-gen.15139.3101.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.DropperX-gen.15139.3101.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell" Get-Date
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1972

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1972-55-0x0000000000000000-mapping.dmp
  • memory/1972-56-0x0000000075D61000-0x0000000075D63000-memory.dmp
    Filesize

    8KB

  • memory/1972-58-0x000000006F030000-0x000000006F5DB000-memory.dmp
    Filesize

    5.7MB

  • memory/1972-59-0x000000006F030000-0x000000006F5DB000-memory.dmp
    Filesize

    5.7MB

  • memory/2016-54-0x0000000000C90000-0x0000000000CE2000-memory.dmp
    Filesize

    328KB