Analysis

  • max time kernel
    17s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    27-08-2021 04:19

General

  • Target

    5665f108965c55a2d3ebcbbb50b03786.exe

  • Size

    107KB

  • MD5

    5665f108965c55a2d3ebcbbb50b03786

  • SHA1

    5f3500c5d5f646383e06033fb0650d9b83da98a8

  • SHA256

    a32770d46ee2ee5b91cc36e5159868ec3ff7f847e7516d7bcb952f7a94e347a2

  • SHA512

    cb6e052712ace47f371efdc93309ecc3bc7e85d897dc64e85c8fac3e436a3a714ffd140d465daf87a3f911f89bfbf4db90fe1bd7f579f5d108de51ace342b0fb

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\5665f108965c55a2d3ebcbbb50b03786.exe
    "C:\Users\Admin\AppData\Local\Temp\5665f108965c55a2d3ebcbbb50b03786.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3912

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3912-114-0x0000000000510000-0x0000000000511000-memory.dmp
    Filesize

    4KB

  • memory/3912-116-0x0000000005290000-0x0000000005291000-memory.dmp
    Filesize

    4KB

  • memory/3912-117-0x0000000004D10000-0x0000000004D11000-memory.dmp
    Filesize

    4KB

  • memory/3912-118-0x0000000004E40000-0x0000000004E41000-memory.dmp
    Filesize

    4KB

  • memory/3912-119-0x0000000004D70000-0x0000000004D71000-memory.dmp
    Filesize

    4KB

  • memory/3912-120-0x0000000004C80000-0x0000000005286000-memory.dmp
    Filesize

    6.0MB

  • memory/3912-121-0x0000000004F50000-0x0000000004F51000-memory.dmp
    Filesize

    4KB

  • memory/3912-122-0x0000000006780000-0x0000000006781000-memory.dmp
    Filesize

    4KB

  • memory/3912-123-0x0000000006E80000-0x0000000006E81000-memory.dmp
    Filesize

    4KB

  • memory/3912-124-0x00000000073B0000-0x00000000073B1000-memory.dmp
    Filesize

    4KB

  • memory/3912-125-0x0000000006950000-0x0000000006951000-memory.dmp
    Filesize

    4KB

  • memory/3912-126-0x0000000006B70000-0x0000000006B71000-memory.dmp
    Filesize

    4KB

  • memory/3912-127-0x0000000006C90000-0x0000000006C91000-memory.dmp
    Filesize

    4KB

  • memory/3912-128-0x0000000006E30000-0x0000000006E31000-memory.dmp
    Filesize

    4KB