Analysis

  • max time kernel
    136s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-07-2024 04:15

General

  • Target

    ffe6422dff4cbe7efdbd7ac4983504d4.exe

  • Size

    2.2MB

  • MD5

    ffe6422dff4cbe7efdbd7ac4983504d4

  • SHA1

    b67e47c4469476baa69803a3183f2c5a821ad5b1

  • SHA256

    db4d63069f8ba1604f971997cff723b7ed36153cd6b29d04ea0fc341236d9b26

  • SHA512

    626e085ef91b16ba1d2c7211de287854b4a7e85282ccc5a863aa3603f5249ad6dcd2ae2127142268341a5cc28d91ba4f6b9bab3bef268f35e3e683ee929bf499

  • SSDEEP

    49152:z79Bu1YpCIlTKgirv6NruEf9MpehiCcOIo8R+jl3W:zpBu2flTXmpehGOV8cjRW

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ffe6422dff4cbe7efdbd7ac4983504d4.exe
    "C:\Users\Admin\AppData\Local\Temp\ffe6422dff4cbe7efdbd7ac4983504d4.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Users\Admin\AppData\Local\Temp\ffe6422dff4cbe7efdbd7ac4983504d4.exe
      "C:\Users\Admin\AppData\Local\Temp\ffe6422dff4cbe7efdbd7ac4983504d4.exe"
      2⤵
        PID:2768

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1348-0-0x0000000074A3E000-0x0000000074A3F000-memory.dmp

      Filesize

      4KB

    • memory/1348-1-0x0000000000FA0000-0x00000000011D0000-memory.dmp

      Filesize

      2.2MB

    • memory/1348-2-0x0000000006340000-0x00000000068E4000-memory.dmp

      Filesize

      5.6MB

    • memory/1348-3-0x0000000005D90000-0x0000000005E22000-memory.dmp

      Filesize

      584KB

    • memory/1348-4-0x0000000005D00000-0x0000000005D0A000-memory.dmp

      Filesize

      40KB

    • memory/1348-5-0x0000000074A30000-0x00000000751E0000-memory.dmp

      Filesize

      7.7MB

    • memory/1348-6-0x0000000006090000-0x00000000062AC000-memory.dmp

      Filesize

      2.1MB

    • memory/1348-18-0x0000000006090000-0x00000000062A5000-memory.dmp

      Filesize

      2.1MB

    • memory/1348-20-0x0000000006090000-0x00000000062A5000-memory.dmp

      Filesize

      2.1MB

    • memory/1348-54-0x0000000006090000-0x00000000062A5000-memory.dmp

      Filesize

      2.1MB

    • memory/1348-56-0x0000000006090000-0x00000000062A5000-memory.dmp

      Filesize

      2.1MB

    • memory/1348-70-0x0000000006090000-0x00000000062A5000-memory.dmp

      Filesize

      2.1MB

    • memory/1348-68-0x0000000006090000-0x00000000062A5000-memory.dmp

      Filesize

      2.1MB

    • memory/1348-66-0x0000000006090000-0x00000000062A5000-memory.dmp

      Filesize

      2.1MB

    • memory/1348-64-0x0000000006090000-0x00000000062A5000-memory.dmp

      Filesize

      2.1MB

    • memory/1348-62-0x0000000006090000-0x00000000062A5000-memory.dmp

      Filesize

      2.1MB

    • memory/1348-60-0x0000000006090000-0x00000000062A5000-memory.dmp

      Filesize

      2.1MB

    • memory/1348-58-0x0000000006090000-0x00000000062A5000-memory.dmp

      Filesize

      2.1MB

    • memory/1348-52-0x0000000006090000-0x00000000062A5000-memory.dmp

      Filesize

      2.1MB

    • memory/1348-48-0x0000000006090000-0x00000000062A5000-memory.dmp

      Filesize

      2.1MB

    • memory/1348-46-0x0000000006090000-0x00000000062A5000-memory.dmp

      Filesize

      2.1MB

    • memory/1348-42-0x0000000006090000-0x00000000062A5000-memory.dmp

      Filesize

      2.1MB

    • memory/1348-40-0x0000000006090000-0x00000000062A5000-memory.dmp

      Filesize

      2.1MB

    • memory/1348-36-0x0000000006090000-0x00000000062A5000-memory.dmp

      Filesize

      2.1MB

    • memory/1348-34-0x0000000006090000-0x00000000062A5000-memory.dmp

      Filesize

      2.1MB

    • memory/1348-32-0x0000000006090000-0x00000000062A5000-memory.dmp

      Filesize

      2.1MB

    • memory/1348-30-0x0000000006090000-0x00000000062A5000-memory.dmp

      Filesize

      2.1MB

    • memory/1348-50-0x0000000006090000-0x00000000062A5000-memory.dmp

      Filesize

      2.1MB

    • memory/1348-44-0x0000000006090000-0x00000000062A5000-memory.dmp

      Filesize

      2.1MB

    • memory/1348-38-0x0000000006090000-0x00000000062A5000-memory.dmp

      Filesize

      2.1MB

    • memory/1348-26-0x0000000006090000-0x00000000062A5000-memory.dmp

      Filesize

      2.1MB

    • memory/1348-22-0x0000000006090000-0x00000000062A5000-memory.dmp

      Filesize

      2.1MB

    • memory/1348-16-0x0000000006090000-0x00000000062A5000-memory.dmp

      Filesize

      2.1MB

    • memory/1348-14-0x0000000006090000-0x00000000062A5000-memory.dmp

      Filesize

      2.1MB

    • memory/1348-10-0x0000000006090000-0x00000000062A5000-memory.dmp

      Filesize

      2.1MB

    • memory/1348-28-0x0000000006090000-0x00000000062A5000-memory.dmp

      Filesize

      2.1MB

    • memory/1348-8-0x0000000006090000-0x00000000062A5000-memory.dmp

      Filesize

      2.1MB

    • memory/1348-24-0x0000000006090000-0x00000000062A5000-memory.dmp

      Filesize

      2.1MB

    • memory/1348-7-0x0000000006090000-0x00000000062A5000-memory.dmp

      Filesize

      2.1MB

    • memory/1348-12-0x0000000006090000-0x00000000062A5000-memory.dmp

      Filesize

      2.1MB

    • memory/1348-4869-0x0000000074A30000-0x00000000751E0000-memory.dmp

      Filesize

      7.7MB

    • memory/1348-4870-0x0000000006BB0000-0x0000000006C0A000-memory.dmp

      Filesize

      360KB

    • memory/1348-4871-0x00000000055F0000-0x000000000563C000-memory.dmp

      Filesize

      304KB

    • memory/1348-4872-0x0000000074A3E000-0x0000000074A3F000-memory.dmp

      Filesize

      4KB

    • memory/1348-4873-0x0000000074A30000-0x00000000751E0000-memory.dmp

      Filesize

      7.7MB

    • memory/1348-4874-0x00000000076B0000-0x0000000007704000-memory.dmp

      Filesize

      336KB

    • memory/1348-4880-0x0000000074A30000-0x00000000751E0000-memory.dmp

      Filesize

      7.7MB