Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    26-01-2024 01:05

General

  • Target

    b7ecfb58658f37b61d7f432791afffea83e50fb8815e68ca20793cc3f1c08168.exe

  • Size

    1.0MB

  • MD5

    102531919f58c162d4ff620421cc9763

  • SHA1

    8db6994372b5f1f4c0c3839a67ae36c22dc5b2e5

  • SHA256

    b7ecfb58658f37b61d7f432791afffea83e50fb8815e68ca20793cc3f1c08168

  • SHA512

    2a134f0694be89644ccc2aee04395257836a8a75363df0e3374bf5c95a56194af29540b48648209a1661e455cb528cf5eee49d62eca0d9d112f17c6b709a231b

  • SSDEEP

    24576:ZfQYxIhhUF54clNf7+6uHAW92zt/sWu2BSMCqDoRl+G:Io54clgLH+tkWJ0ND

Score
6/10

Malware Config

Signatures

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b7ecfb58658f37b61d7f432791afffea83e50fb8815e68ca20793cc3f1c08168.exe
    "C:\Users\Admin\AppData\Local\Temp\b7ecfb58658f37b61d7f432791afffea83e50fb8815e68ca20793cc3f1c08168.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2748

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2748-0-0x0000000000900000-0x0000000000A0A000-memory.dmp
    Filesize

    1.0MB

  • memory/2748-1-0x000007FEF5EC0000-0x000007FEF68AC000-memory.dmp
    Filesize

    9.9MB

  • memory/2748-2-0x000000001AF00000-0x000000001AF80000-memory.dmp
    Filesize

    512KB

  • memory/2748-3-0x000000001AC90000-0x000000001AD06000-memory.dmp
    Filesize

    472KB

  • memory/2748-4-0x000007FEF5EC0000-0x000007FEF68AC000-memory.dmp
    Filesize

    9.9MB