Analysis

  • max time kernel
    117s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 06:24

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.12561.19906.exe

  • Size

    704KB

  • MD5

    0cddb3e724f9bb0314bf8c50db240cf0

  • SHA1

    8018274d23411ab33bf16168036de21e2790aa0b

  • SHA256

    3ebacca195af8a57792fa7fa13c371bc68078d8c33f0d16220c6b65df1271d3e

  • SHA512

    e3a5d004c7f55ee037ff375d235e6cb1d69b5b6733b253068ac2486d7c5c66352d842dd730f2b5ff80bd1e533c2eb6e8e7ffa87b9d65c1367d3e965618fde0a7

  • SSDEEP

    12288:7WYIPXjxannnHg2cOriFgRtHKOtnk9ViDE48k91yOcYG3aHcyvNm:7WYIPFannnHg2JPtKOai0GZlGqHcyvk

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.12561.19906.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.12561.19906.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.12561.19906.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.12561.19906.exe"
      2⤵
        PID:2588
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.12561.19906.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.12561.19906.exe"
        2⤵
          PID:2604
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.12561.19906.exe
          "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.12561.19906.exe"
          2⤵
            PID:2608
          • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.12561.19906.exe
            "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.12561.19906.exe"
            2⤵
              PID:2660
            • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.12561.19906.exe
              "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.12561.19906.exe"
              2⤵
                PID:2776

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/2324-0-0x00000000003D0000-0x0000000000484000-memory.dmp
              Filesize

              720KB

            • memory/2324-1-0x00000000747A0000-0x0000000074E8E000-memory.dmp
              Filesize

              6.9MB

            • memory/2324-2-0x0000000004D40000-0x0000000004D80000-memory.dmp
              Filesize

              256KB

            • memory/2324-3-0x0000000000490000-0x00000000004B0000-memory.dmp
              Filesize

              128KB

            • memory/2324-4-0x0000000000500000-0x0000000000514000-memory.dmp
              Filesize

              80KB

            • memory/2324-5-0x0000000005A20000-0x0000000005AA2000-memory.dmp
              Filesize

              520KB

            • memory/2324-6-0x00000000747A0000-0x0000000074E8E000-memory.dmp
              Filesize

              6.9MB