Analysis

  • max time kernel
    17s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:49

General

  • Target

    61d0be27ac9a11faaa6eb6e570f9a01e3054a80ac12320d4c4ceaec72e2eedf1.exe

  • Size

    40KB

  • MD5

    9fab6ed79eb0a659cd1dfedadaeb2c93

  • SHA1

    5da335d2b83fd337827c28824dbf2847e380cc74

  • SHA256

    61d0be27ac9a11faaa6eb6e570f9a01e3054a80ac12320d4c4ceaec72e2eedf1

  • SHA512

    7ba371ee90a3db8d168928f7cd9abceb03b03e6c8c64ed69e9a076fd03260a00750af8af92d4299d8578b52d71e5129ce3aee863c4def045f6fa7d07756a098a

  • SSDEEP

    384:/nc/JxqdwJQIOFASz48ylS9vDnrGlp6KUkqOaqKWTDUICGSPWsJJyW:vYAdwJQI0AS+AshJPjO

Score
6/10

Malware Config

Signatures

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\61d0be27ac9a11faaa6eb6e570f9a01e3054a80ac12320d4c4ceaec72e2eedf1.exe
    "C:\Users\Admin\AppData\Local\Temp\61d0be27ac9a11faaa6eb6e570f9a01e3054a80ac12320d4c4ceaec72e2eedf1.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1244

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1244-54-0x0000000075B11000-0x0000000075B13000-memory.dmp
    Filesize

    8KB

  • memory/1244-55-0x0000000074F50000-0x00000000754FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1244-56-0x0000000074F50000-0x00000000754FB000-memory.dmp
    Filesize

    5.7MB