Windows Analysis Report
SecuriteInfo.com.Trojan.GenericKD.71649694.17364.11303.exe

Overview

General Information

Sample name: SecuriteInfo.com.Trojan.GenericKD.71649694.17364.11303.exe
Analysis ID: 1429005
MD5: a55b12fe926fe729cab1e8a49ef53dd7
SHA1: b54c1d78895dbcf36ecb2c449fd5cddedfcda956
SHA256: 6945efb2872ae57d20573a8ad5e99a0b8ecfa6120435262f58d706caa61b2d84
Tags: exe
Infos:

Detection

Score: 52
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for submitted file
Contains functionality to inject threads in other processes
Detected potential crypto function
PE file contains more sections than normal
PE file contains sections with non-standard names
Program does not show much activity (idle)
Sample execution stops while process was sleeping (likely an evasion)

Classification

AV Detection

barindex
Source: SecuriteInfo.com.Trojan.GenericKD.71649694.17364.11303.exe ReversingLabs: Detection: 18%
Source: SecuriteInfo.com.Trojan.GenericKD.71649694.17364.11303.exe Static PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.71649694.17364.11303.exe Code function: 0_2_00007FF71AE14750 0_2_00007FF71AE14750
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.71649694.17364.11303.exe Code function: 0_2_00007FF71AE15930 0_2_00007FF71AE15930
Source: SecuriteInfo.com.Trojan.GenericKD.71649694.17364.11303.exe Static PE information: Number of sections : 20 > 10
Source: classification engine Classification label: mal52.evad.winEXE@2/1@0/0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.71649694.17364.11303.exe Code function: 0_2_00007FF71AE115F0 CreateToolhelp32Snapshot,Process32First,CloseHandle,FindCloseChangeNotification, 0_2_00007FF71AE115F0
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4768:120:WilError_03
Source: SecuriteInfo.com.Trojan.GenericKD.71649694.17364.11303.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.71649694.17364.11303.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: SecuriteInfo.com.Trojan.GenericKD.71649694.17364.11303.exe ReversingLabs: Detection: 18%
Source: unknown Process created: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.71649694.17364.11303.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.71649694.17364.11303.exe"
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.71649694.17364.11303.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: SecuriteInfo.com.Trojan.GenericKD.71649694.17364.11303.exe Static PE information: Image base 0x140000000 > 0x60000000
Source: SecuriteInfo.com.Trojan.GenericKD.71649694.17364.11303.exe Static PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
Source: SecuriteInfo.com.Trojan.GenericKD.71649694.17364.11303.exe Static PE information: section name: .xdata
Source: SecuriteInfo.com.Trojan.GenericKD.71649694.17364.11303.exe Static PE information: section name: /4
Source: SecuriteInfo.com.Trojan.GenericKD.71649694.17364.11303.exe Static PE information: section name: /19
Source: SecuriteInfo.com.Trojan.GenericKD.71649694.17364.11303.exe Static PE information: section name: /31
Source: SecuriteInfo.com.Trojan.GenericKD.71649694.17364.11303.exe Static PE information: section name: /45
Source: SecuriteInfo.com.Trojan.GenericKD.71649694.17364.11303.exe Static PE information: section name: /57
Source: SecuriteInfo.com.Trojan.GenericKD.71649694.17364.11303.exe Static PE information: section name: /70
Source: SecuriteInfo.com.Trojan.GenericKD.71649694.17364.11303.exe Static PE information: section name: /81
Source: SecuriteInfo.com.Trojan.GenericKD.71649694.17364.11303.exe Static PE information: section name: /97
Source: SecuriteInfo.com.Trojan.GenericKD.71649694.17364.11303.exe Static PE information: section name: /113
Source: all processes Thread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.71649694.17364.11303.exe Process information queried: ProcessInformation Jump to behavior
Source: all processes Thread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.71649694.17364.11303.exe Code function: 0_2_00007FF71AE11180 Sleep,Sleep,SetUnhandledExceptionFilter,malloc,strlen,malloc,memcpy,_initterm, 0_2_00007FF71AE11180
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.71649694.17364.11303.exe Code function: 0_2_00007FF71AE1F358 SetUnhandledExceptionFilter,TlsGetValue, 0_2_00007FF71AE1F358
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.71649694.17364.11303.exe Code function: 0_2_00007FF71AE11F61 SetUnhandledExceptionFilter, 0_2_00007FF71AE11F61

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.71649694.17364.11303.exe Code function: 0_2_00007FF71AE11806 SetConsoleTitleA,SetConsoleTitleA,GetStdHandle,SetConsoleTextAttribute,SetConsoleTextAttribute,SetConsoleCtrlHandler,Sleep,SleepEx,SetConsoleTextAttribute,SetConsoleTextAttribute,GetCurrentDirectoryA,fopen,SetConsoleTextAttribute,SetConsoleTextAttribute,SetConsoleTextAttribute,getchar,_fgetchar,OpenProcess,SetConsoleTextAttribute,getchar,strlen,VirtualAllocEx,SetConsoleTextAttribute,getchar,strlen,WriteProcessMemory,SetConsoleTextAttribute,getchar,GetModuleHandleA,GetProcAddress,CreateRemoteThread,SetConsoleTextAttribute,getchar,CloseHandle,VirtualFreeEx,OpenProcess,WaitForSingleObject,SetConsoleTextAttribute,CloseHandle,getchar, 0_2_00007FF71AE11806
No contacted IP infos