Analysis

  • max time kernel
    45s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 20:23

General

  • Target

    d1fc6ef80db233abf776e6ef42d32ff1bdec24e9a2db777207b5cf4cecf782ff.exe

  • Size

    1.3MB

  • MD5

    9b046bf25f8f64c3a3d851a7e343fb2d

  • SHA1

    6312a40d8a8d476087c3f1a5d5912380c8e43e13

  • SHA256

    d1fc6ef80db233abf776e6ef42d32ff1bdec24e9a2db777207b5cf4cecf782ff

  • SHA512

    fb19adb6282950c994644b8bab5b5e528a616ffede3014010f26205481945a594513410d47b65aacc631457cc6fc93ceaa006fd3e0febd2f32e7d38d579ad1cd

  • SSDEEP

    24576:E0+NXeSCFGn4KVFz60xSa3ZbvdZpKuArpXp7A8Xrg1AX+Xmsb0gIBEkF+Pk+xE:E0+NJCFG4Kzz6MSAbvtKbj7H0g7jgwEw

Score
6/10

Malware Config

Signatures

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d1fc6ef80db233abf776e6ef42d32ff1bdec24e9a2db777207b5cf4cecf782ff.exe
    "C:\Users\Admin\AppData\Local\Temp\d1fc6ef80db233abf776e6ef42d32ff1bdec24e9a2db777207b5cf4cecf782ff.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1484

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1484-54-0x000000013F560000-0x000000013F6A6000-memory.dmp
    Filesize

    1.3MB

  • memory/1484-55-0x00000000005D0000-0x0000000000676000-memory.dmp
    Filesize

    664KB

  • memory/1484-56-0x000000001BA20000-0x000000001BB02000-memory.dmp
    Filesize

    904KB

  • memory/1484-57-0x0000000000880000-0x0000000000886000-memory.dmp
    Filesize

    24KB

  • memory/1484-58-0x000000001C080000-0x000000001C16A000-memory.dmp
    Filesize

    936KB

  • memory/1484-59-0x0000000002110000-0x0000000002116000-memory.dmp
    Filesize

    24KB