Analysis

  • max time kernel
    189s
  • max time network
    302s
  • platform
    windows10-1703_x64
  • resource
    win10-20240611-en
  • resource tags

    arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system
  • submitted
    18-07-2024 22:41

General

  • Target

    db4d63069f8ba1604f971997cff723b7ed36153cd6b29d04ea0fc341236d9b26.exe

  • Size

    2.2MB

  • MD5

    ffe6422dff4cbe7efdbd7ac4983504d4

  • SHA1

    b67e47c4469476baa69803a3183f2c5a821ad5b1

  • SHA256

    db4d63069f8ba1604f971997cff723b7ed36153cd6b29d04ea0fc341236d9b26

  • SHA512

    626e085ef91b16ba1d2c7211de287854b4a7e85282ccc5a863aa3603f5249ad6dcd2ae2127142268341a5cc28d91ba4f6b9bab3bef268f35e3e683ee929bf499

  • SSDEEP

    49152:z79Bu1YpCIlTKgirv6NruEf9MpehiCcOIo8R+jl3W:zpBu2flTXmpehGOV8cjRW

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db4d63069f8ba1604f971997cff723b7ed36153cd6b29d04ea0fc341236d9b26.exe
    "C:\Users\Admin\AppData\Local\Temp\db4d63069f8ba1604f971997cff723b7ed36153cd6b29d04ea0fc341236d9b26.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4116
    • C:\Users\Admin\AppData\Local\Temp\db4d63069f8ba1604f971997cff723b7ed36153cd6b29d04ea0fc341236d9b26.exe
      "C:\Users\Admin\AppData\Local\Temp\db4d63069f8ba1604f971997cff723b7ed36153cd6b29d04ea0fc341236d9b26.exe"
      2⤵
      • Drops file in Windows directory
      PID:3316

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3316-4880-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/4116-42-0x0000000005D10000-0x0000000005F25000-memory.dmp

    Filesize

    2.1MB

  • memory/4116-4870-0x0000000006880000-0x00000000068DA000-memory.dmp

    Filesize

    360KB

  • memory/4116-3-0x0000000005950000-0x00000000059E2000-memory.dmp

    Filesize

    584KB

  • memory/4116-5-0x0000000073A70000-0x000000007415E000-memory.dmp

    Filesize

    6.9MB

  • memory/4116-4-0x0000000005940000-0x000000000594A000-memory.dmp

    Filesize

    40KB

  • memory/4116-6-0x0000000005D10000-0x0000000005F2C000-memory.dmp

    Filesize

    2.1MB

  • memory/4116-20-0x0000000005D10000-0x0000000005F25000-memory.dmp

    Filesize

    2.1MB

  • memory/4116-22-0x0000000005D10000-0x0000000005F25000-memory.dmp

    Filesize

    2.1MB

  • memory/4116-38-0x0000000005D10000-0x0000000005F25000-memory.dmp

    Filesize

    2.1MB

  • memory/4116-70-0x0000000005D10000-0x0000000005F25000-memory.dmp

    Filesize

    2.1MB

  • memory/4116-68-0x0000000005D10000-0x0000000005F25000-memory.dmp

    Filesize

    2.1MB

  • memory/4116-66-0x0000000005D10000-0x0000000005F25000-memory.dmp

    Filesize

    2.1MB

  • memory/4116-64-0x0000000005D10000-0x0000000005F25000-memory.dmp

    Filesize

    2.1MB

  • memory/4116-62-0x0000000005D10000-0x0000000005F25000-memory.dmp

    Filesize

    2.1MB

  • memory/4116-60-0x0000000005D10000-0x0000000005F25000-memory.dmp

    Filesize

    2.1MB

  • memory/4116-58-0x0000000005D10000-0x0000000005F25000-memory.dmp

    Filesize

    2.1MB

  • memory/4116-56-0x0000000005D10000-0x0000000005F25000-memory.dmp

    Filesize

    2.1MB

  • memory/4116-54-0x0000000005D10000-0x0000000005F25000-memory.dmp

    Filesize

    2.1MB

  • memory/4116-52-0x0000000005D10000-0x0000000005F25000-memory.dmp

    Filesize

    2.1MB

  • memory/4116-50-0x0000000005D10000-0x0000000005F25000-memory.dmp

    Filesize

    2.1MB

  • memory/4116-49-0x0000000005D10000-0x0000000005F25000-memory.dmp

    Filesize

    2.1MB

  • memory/4116-46-0x0000000005D10000-0x0000000005F25000-memory.dmp

    Filesize

    2.1MB

  • memory/4116-1-0x0000000000D90000-0x0000000000FC0000-memory.dmp

    Filesize

    2.2MB

  • memory/4116-2-0x0000000005F60000-0x000000000645E000-memory.dmp

    Filesize

    5.0MB

  • memory/4116-26-0x0000000005D10000-0x0000000005F25000-memory.dmp

    Filesize

    2.1MB

  • memory/4116-30-0x0000000005D10000-0x0000000005F25000-memory.dmp

    Filesize

    2.1MB

  • memory/4116-29-0x0000000005D10000-0x0000000005F25000-memory.dmp

    Filesize

    2.1MB

  • memory/4116-32-0x0000000005D10000-0x0000000005F25000-memory.dmp

    Filesize

    2.1MB

  • memory/4116-18-0x0000000005D10000-0x0000000005F25000-memory.dmp

    Filesize

    2.1MB

  • memory/4116-14-0x0000000005D10000-0x0000000005F25000-memory.dmp

    Filesize

    2.1MB

  • memory/4116-12-0x0000000005D10000-0x0000000005F25000-memory.dmp

    Filesize

    2.1MB

  • memory/4116-40-0x0000000005D10000-0x0000000005F25000-memory.dmp

    Filesize

    2.1MB

  • memory/4116-36-0x0000000005D10000-0x0000000005F25000-memory.dmp

    Filesize

    2.1MB

  • memory/4116-34-0x0000000005D10000-0x0000000005F25000-memory.dmp

    Filesize

    2.1MB

  • memory/4116-24-0x0000000005D10000-0x0000000005F25000-memory.dmp

    Filesize

    2.1MB

  • memory/4116-16-0x0000000005D10000-0x0000000005F25000-memory.dmp

    Filesize

    2.1MB

  • memory/4116-10-0x0000000005D10000-0x0000000005F25000-memory.dmp

    Filesize

    2.1MB

  • memory/4116-8-0x0000000005D10000-0x0000000005F25000-memory.dmp

    Filesize

    2.1MB

  • memory/4116-7-0x0000000005D10000-0x0000000005F25000-memory.dmp

    Filesize

    2.1MB

  • memory/4116-4869-0x0000000073A70000-0x000000007415E000-memory.dmp

    Filesize

    6.9MB

  • memory/4116-4871-0x0000000008870000-0x00000000088BC000-memory.dmp

    Filesize

    304KB

  • memory/4116-0-0x0000000073A7E000-0x0000000073A7F000-memory.dmp

    Filesize

    4KB

  • memory/4116-4872-0x0000000073A7E000-0x0000000073A7F000-memory.dmp

    Filesize

    4KB

  • memory/4116-4873-0x0000000073A70000-0x000000007415E000-memory.dmp

    Filesize

    6.9MB

  • memory/4116-4874-0x0000000001630000-0x0000000001684000-memory.dmp

    Filesize

    336KB

  • memory/4116-44-0x0000000005D10000-0x0000000005F25000-memory.dmp

    Filesize

    2.1MB

  • memory/4116-4884-0x0000000073A70000-0x000000007415E000-memory.dmp

    Filesize

    6.9MB