Analysis

  • max time kernel
    91s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 15:49

General

  • Target

    21dbd3aae86fd12eca32a3cc54885355b7b88433505bdc234c3d786f3177e02e.exe

  • Size

    40KB

  • MD5

    fa818329d68ad8284e55c1b3255fc506

  • SHA1

    85518ce0b78428d58e6734fdab1d12769de4f5c8

  • SHA256

    21dbd3aae86fd12eca32a3cc54885355b7b88433505bdc234c3d786f3177e02e

  • SHA512

    f3b5cc69b37d7884427f970d3a7bb58e279519cd742d410b2c9a4855140f1f2287d99053193384ed8f0266b8cac1eb9e6e282a04b6a542c19edf2e9fbfa71d65

  • SSDEEP

    384:0lc/JxqdwJQIOFASz48ylS9vDnrGlp6KUkqOaqKW9PgDUICGSPWsJJyW:iYAdwJQI0AS+Ash8PjO

Score
6/10

Malware Config

Signatures

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\21dbd3aae86fd12eca32a3cc54885355b7b88433505bdc234c3d786f3177e02e.exe
    "C:\Users\Admin\AppData\Local\Temp\21dbd3aae86fd12eca32a3cc54885355b7b88433505bdc234c3d786f3177e02e.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4764

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4764-132-0x0000000074D40000-0x00000000752F1000-memory.dmp
    Filesize

    5.7MB

  • memory/4764-133-0x0000000074D40000-0x00000000752F1000-memory.dmp
    Filesize

    5.7MB