Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    09-08-2024 16:25

General

  • Target

    SecuriteInfo.com.Win32.DropperX-gen.11831.8378.exe

  • Size

    577KB

  • MD5

    b98dc1d3907a29896233f92a1f91cc15

  • SHA1

    daf5fa345ab29376c10ada6065f4e77526e8b531

  • SHA256

    20e9ad367dd61cf76d9aa1bd6993cf2c6a289b433d44fb445b0fb6d8a634fd03

  • SHA512

    a387a75cdb72537458e692e2339ed0840d7a4ffec390becd5175e142f10467c8e67c8c268b682b5c9d05facbdd1164c1d35875994b1b2398fca4578256bd6c90

  • SSDEEP

    3072:COsA++eZfkec3uppruBjYP2+t9deQ+rjnCvulC7/X3UcrBw5KPA:vsA++eFfniB853eQ+rTCvNxrCKP

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.DropperX-gen.11831.8378.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.DropperX-gen.11831.8378.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    PID:2668

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2668-0-0x00000000746EE000-0x00000000746EF000-memory.dmp

    Filesize

    4KB

  • memory/2668-1-0x00000000000D0000-0x0000000000166000-memory.dmp

    Filesize

    600KB

  • memory/2668-2-0x00000000746E0000-0x0000000074DCE000-memory.dmp

    Filesize

    6.9MB

  • memory/2668-3-0x00000000746E0000-0x0000000074DCE000-memory.dmp

    Filesize

    6.9MB