Analysis

  • max time kernel
    46s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 18:32

General

  • Target

    SecuriteInfo.com.Win32.CrypterX-gen.24384.7341.exe

  • Size

    809KB

  • MD5

    b14844ec7d30d892361bd82a53b71054

  • SHA1

    19f9fff32bfd1dc8b81ce66e52b1c62c09053deb

  • SHA256

    4505339802563f2d27dd26e63d05442ae70ec9826983ac9dcd98797ae776269b

  • SHA512

    04f527f80455300fdeca3e7656af917b54de35917ea3a9be0deb5c1e9bb8ee9749e367d89129ae2da94aafa8d5a6980ee95fd704168a2463c72ea807a1cc9c23

  • SSDEEP

    12288:X8EqU+l+IyRBsfz0okLefx6D92beumcAJIXq1kjjdDdzoa1cfN:sZ+nafztkLwxi9getcAJI9dDdEPf

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.24384.7341.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.24384.7341.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.24384.7341.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.24384.7341.exe"
      2⤵
        PID:1716
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.24384.7341.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.24384.7341.exe"
        2⤵
          PID:976
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.24384.7341.exe
          "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.24384.7341.exe"
          2⤵
            PID:1704
          • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.24384.7341.exe
            "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.24384.7341.exe"
            2⤵
              PID:1544
            • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.24384.7341.exe
              "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.24384.7341.exe"
              2⤵
                PID:1640

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1212-54-0x0000000000390000-0x0000000000460000-memory.dmp
              Filesize

              832KB

            • memory/1212-55-0x0000000076711000-0x0000000076713000-memory.dmp
              Filesize

              8KB

            • memory/1212-56-0x0000000000280000-0x0000000000296000-memory.dmp
              Filesize

              88KB

            • memory/1212-57-0x00000000002E0000-0x00000000002EE000-memory.dmp
              Filesize

              56KB

            • memory/1212-58-0x0000000005510000-0x000000000558E000-memory.dmp
              Filesize

              504KB

            • memory/1212-59-0x00000000006C0000-0x0000000000706000-memory.dmp
              Filesize

              280KB