Analysis

  • max time kernel
    17s
  • max time network
    4s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2023 12:42

General

  • Target

    SecuriteInfo.com.Trojan.Inject4.59820.14767.exe

  • Size

    586KB

  • MD5

    b8915103e9d639e762e83cf9c8bda9a9

  • SHA1

    a9650b8e7d490e933bd05aa4539a617ed5319f03

  • SHA256

    ce18daad377673d765ae77224400740842cc31aee43a2cdb5e5ac564fbbe908d

  • SHA512

    f27fe7eb6d649fe81d8e6a64e775c8a32901161d1d4eab3bb4c525d9927e5716f015be7a72997f90b5cfbaa3daf0681fdd2d516fd7154ee42a24a4c8d1889919

  • SSDEEP

    12288:XhkZ5IbmQRzs42dKmicNLXndCwcso0vji5RqhZjhnBCnZOvbzRof:XK/IKQRIsuzZcd0v1hZjhnYn8DzRof

Score
3/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.14767.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.14767.exe"
    1⤵
      PID:4844
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.14767.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.14767.exe"
        2⤵
          PID:4684
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ItnrAboKhOJos" /XML "C:\Users\Admin\AppData\Local\Temp\tmp833A.tmp"
          2⤵
          • Creates scheduled task(s)
          PID:2296
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ItnrAboKhOJos.exe"
          2⤵
            PID:4796
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
          1⤵
            PID:3852
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k UnistackSvcGroup
            1⤵
              PID:4816

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zerbfdu4.sgz.ps1

              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Admin\AppData\Local\Temp\tmp833A.tmp

              Filesize

              1KB

              MD5

              3431d1b032d6aa9f68a993e2d0b34ade

              SHA1

              8e38d65096bc3b5139208593334eebb404ea10c8

              SHA256

              d3baf51f2374105e7646a5d26ac481a4f97308b0d3e916e8f2d85097d73ee5fd

              SHA512

              8ecc1858a084b08f60bcbcf7951d6945e6800940fcfae52bd4823f678c2c50adcaf2edb5e21d2443549aa163249538365434904613d6f69edef20114dc999c0c

            • memory/4684-28-0x0000000005450000-0x00000000054B6000-memory.dmp

              Filesize

              408KB

            • memory/4684-73-0x0000000075030000-0x00000000757E0000-memory.dmp

              Filesize

              7.7MB

            • memory/4684-71-0x0000000006CF0000-0x0000000006D40000-memory.dmp

              Filesize

              320KB

            • memory/4684-72-0x0000000006F10000-0x00000000070D2000-memory.dmp

              Filesize

              1.8MB

            • memory/4684-21-0x0000000000400000-0x0000000000430000-memory.dmp

              Filesize

              192KB

            • memory/4684-27-0x0000000075030000-0x00000000757E0000-memory.dmp

              Filesize

              7.7MB

            • memory/4796-59-0x0000000007D40000-0x00000000083BA000-memory.dmp

              Filesize

              6.5MB

            • memory/4796-45-0x0000000070CB0000-0x0000000070CFC000-memory.dmp

              Filesize

              304KB

            • memory/4796-70-0x0000000075030000-0x00000000757E0000-memory.dmp

              Filesize

              7.7MB

            • memory/4796-64-0x0000000007930000-0x000000000793E000-memory.dmp

              Filesize

              56KB

            • memory/4796-16-0x0000000004E50000-0x0000000004E86000-memory.dmp

              Filesize

              216KB

            • memory/4796-18-0x0000000075030000-0x00000000757E0000-memory.dmp

              Filesize

              7.7MB

            • memory/4796-20-0x0000000005570000-0x0000000005B98000-memory.dmp

              Filesize

              6.2MB

            • memory/4796-66-0x0000000007A40000-0x0000000007A5A000-memory.dmp

              Filesize

              104KB

            • memory/4796-29-0x0000000005410000-0x0000000005432000-memory.dmp

              Filesize

              136KB

            • memory/4796-67-0x0000000007A20000-0x0000000007A28000-memory.dmp

              Filesize

              32KB

            • memory/4796-30-0x0000000005D10000-0x0000000005D76000-memory.dmp

              Filesize

              408KB

            • memory/4796-40-0x0000000006000000-0x0000000006354000-memory.dmp

              Filesize

              3.3MB

            • memory/4796-65-0x0000000007940000-0x0000000007954000-memory.dmp

              Filesize

              80KB

            • memory/4796-43-0x000000007F4A0000-0x000000007F4B0000-memory.dmp

              Filesize

              64KB

            • memory/4796-41-0x00000000063D0000-0x00000000063EE000-memory.dmp

              Filesize

              120KB

            • memory/4796-44-0x0000000007390000-0x00000000073C2000-memory.dmp

              Filesize

              200KB

            • memory/4796-23-0x0000000004F30000-0x0000000004F40000-memory.dmp

              Filesize

              64KB

            • memory/4796-42-0x00000000064B0000-0x00000000064FC000-memory.dmp

              Filesize

              304KB

            • memory/4796-62-0x0000000007980000-0x0000000007A16000-memory.dmp

              Filesize

              600KB

            • memory/4796-63-0x0000000007900000-0x0000000007911000-memory.dmp

              Filesize

              68KB

            • memory/4796-19-0x0000000004F30000-0x0000000004F40000-memory.dmp

              Filesize

              64KB

            • memory/4796-55-0x00000000069A0000-0x00000000069BE000-memory.dmp

              Filesize

              120KB

            • memory/4796-57-0x0000000004F30000-0x0000000004F40000-memory.dmp

              Filesize

              64KB

            • memory/4796-58-0x00000000075D0000-0x0000000007673000-memory.dmp

              Filesize

              652KB

            • memory/4796-56-0x0000000004F30000-0x0000000004F40000-memory.dmp

              Filesize

              64KB

            • memory/4796-60-0x0000000007700000-0x000000000771A000-memory.dmp

              Filesize

              104KB

            • memory/4796-61-0x0000000007770000-0x000000000777A000-memory.dmp

              Filesize

              40KB

            • memory/4816-126-0x000002527F750000-0x000002527F751000-memory.dmp

              Filesize

              4KB

            • memory/4816-118-0x000002527F810000-0x000002527F811000-memory.dmp

              Filesize

              4KB

            • memory/4816-109-0x000002527FC00000-0x000002527FC01000-memory.dmp

              Filesize

              4KB

            • memory/4816-113-0x000002527FC00000-0x000002527FC01000-memory.dmp

              Filesize

              4KB

            • memory/4816-106-0x000002527FBD0000-0x000002527FBD1000-memory.dmp

              Filesize

              4KB

            • memory/4816-107-0x000002527FC00000-0x000002527FC01000-memory.dmp

              Filesize

              4KB

            • memory/4816-108-0x000002527FC00000-0x000002527FC01000-memory.dmp

              Filesize

              4KB

            • memory/4816-110-0x000002527FC00000-0x000002527FC01000-memory.dmp

              Filesize

              4KB

            • memory/4816-111-0x000002527FC00000-0x000002527FC01000-memory.dmp

              Filesize

              4KB

            • memory/4816-116-0x000002527FE00000-0x000002527FE01000-memory.dmp

              Filesize

              4KB

            • memory/4816-117-0x000002527F820000-0x000002527F821000-memory.dmp

              Filesize

              4KB

            • memory/4816-112-0x000002527FC00000-0x000002527FC01000-memory.dmp

              Filesize

              4KB

            • memory/4816-123-0x000002527F810000-0x000002527F811000-memory.dmp

              Filesize

              4KB

            • memory/4816-138-0x000002527F950000-0x000002527F951000-memory.dmp

              Filesize

              4KB

            • memory/4816-141-0x000002527F960000-0x000002527F961000-memory.dmp

              Filesize

              4KB

            • memory/4816-90-0x0000025277640000-0x0000025277650000-memory.dmp

              Filesize

              64KB

            • memory/4816-142-0x000002527FA70000-0x000002527FA71000-memory.dmp

              Filesize

              4KB

            • memory/4816-140-0x000002527F960000-0x000002527F961000-memory.dmp

              Filesize

              4KB

            • memory/4816-120-0x000002527F820000-0x000002527F821000-memory.dmp

              Filesize

              4KB

            • memory/4816-115-0x000002527FE00000-0x000002527FE01000-memory.dmp

              Filesize

              4KB

            • memory/4816-114-0x000002527FC00000-0x000002527FC01000-memory.dmp

              Filesize

              4KB

            • memory/4844-8-0x00000000063D0000-0x00000000063D8000-memory.dmp

              Filesize

              32KB

            • memory/4844-3-0x0000000004EB0000-0x0000000004F42000-memory.dmp

              Filesize

              584KB

            • memory/4844-5-0x0000000005100000-0x0000000005110000-memory.dmp

              Filesize

              64KB

            • memory/4844-22-0x0000000075030000-0x00000000757E0000-memory.dmp

              Filesize

              7.7MB

            • memory/4844-0-0x00000000003F0000-0x0000000000488000-memory.dmp

              Filesize

              608KB

            • memory/4844-2-0x00000000053C0000-0x0000000005964000-memory.dmp

              Filesize

              5.6MB

            • memory/4844-1-0x0000000075030000-0x00000000757E0000-memory.dmp

              Filesize

              7.7MB

            • memory/4844-4-0x0000000005970000-0x0000000005CC4000-memory.dmp

              Filesize

              3.3MB

            • memory/4844-11-0x0000000008E30000-0x0000000008ECC000-memory.dmp

              Filesize

              624KB

            • memory/4844-10-0x0000000006680000-0x00000000066EC000-memory.dmp

              Filesize

              432KB

            • memory/4844-7-0x0000000005380000-0x000000000539A000-memory.dmp

              Filesize

              104KB

            • memory/4844-6-0x0000000004E70000-0x0000000004E7A000-memory.dmp

              Filesize

              40KB

            • memory/4844-26-0x0000000075030000-0x00000000757E0000-memory.dmp

              Filesize

              7.7MB

            • memory/4844-24-0x0000000005100000-0x0000000005110000-memory.dmp

              Filesize

              64KB

            • memory/4844-9-0x00000000063E0000-0x00000000063EA000-memory.dmp

              Filesize

              40KB