Analysis

  • max time kernel
    140s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 01:25

General

  • Target

    4be9d510afa3e000bcdc6ac306e3483f517ec087ccc904dd08550f7d6bedce18.exe

  • Size

    213KB

  • MD5

    5d37a1beb042576de446681936a18472

  • SHA1

    7b7df94913c7b6989c4547e6b7d4f15ef8c134dd

  • SHA256

    4be9d510afa3e000bcdc6ac306e3483f517ec087ccc904dd08550f7d6bedce18

  • SHA512

    c3de7cdae0ef52d318757301e8357cef21d3ff2b9c81fae77c02bb76f9b0fc892da4da5507834036a6cc9ae23a03e1d69c0ae2904a7b13d098aac1655f102ae6

  • SSDEEP

    6144:UvQ0Kk4YaASjkrZsw6ehvGjsO0r9BNy/yHYkYqOz:UvQ0KVcr6+vGjfW9BYyHYFBz

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\4be9d510afa3e000bcdc6ac306e3483f517ec087ccc904dd08550f7d6bedce18.exe
    "C:\Users\Admin\AppData\Local\Temp\4be9d510afa3e000bcdc6ac306e3483f517ec087ccc904dd08550f7d6bedce18.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2532

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2532-0-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2532-1-0x000000007479E000-0x000000007479F000-memory.dmp
    Filesize

    4KB

  • memory/2532-2-0x0000000004A50000-0x0000000004AA4000-memory.dmp
    Filesize

    336KB

  • memory/2532-4-0x0000000004BF0000-0x0000000005194000-memory.dmp
    Filesize

    5.6MB

  • memory/2532-3-0x0000000074790000-0x0000000074F40000-memory.dmp
    Filesize

    7.7MB

  • memory/2532-5-0x0000000004B20000-0x0000000004B72000-memory.dmp
    Filesize

    328KB

  • memory/2532-51-0x0000000004B20000-0x0000000004B6D000-memory.dmp
    Filesize

    308KB

  • memory/2532-53-0x0000000004B20000-0x0000000004B6D000-memory.dmp
    Filesize

    308KB

  • memory/2532-69-0x0000000004B20000-0x0000000004B6D000-memory.dmp
    Filesize

    308KB

  • memory/2532-192-0x0000000074790000-0x0000000074F40000-memory.dmp
    Filesize

    7.7MB

  • memory/2532-65-0x0000000004B20000-0x0000000004B6D000-memory.dmp
    Filesize

    308KB

  • memory/2532-63-0x0000000004B20000-0x0000000004B6D000-memory.dmp
    Filesize

    308KB

  • memory/2532-59-0x0000000004B20000-0x0000000004B6D000-memory.dmp
    Filesize

    308KB

  • memory/2532-57-0x0000000004B20000-0x0000000004B6D000-memory.dmp
    Filesize

    308KB

  • memory/2532-55-0x0000000004B20000-0x0000000004B6D000-memory.dmp
    Filesize

    308KB

  • memory/2532-47-0x0000000004B20000-0x0000000004B6D000-memory.dmp
    Filesize

    308KB

  • memory/2532-43-0x0000000004B20000-0x0000000004B6D000-memory.dmp
    Filesize

    308KB

  • memory/2532-41-0x0000000004B20000-0x0000000004B6D000-memory.dmp
    Filesize

    308KB

  • memory/2532-37-0x0000000004B20000-0x0000000004B6D000-memory.dmp
    Filesize

    308KB

  • memory/2532-35-0x0000000004B20000-0x0000000004B6D000-memory.dmp
    Filesize

    308KB

  • memory/2532-33-0x0000000004B20000-0x0000000004B6D000-memory.dmp
    Filesize

    308KB

  • memory/2532-31-0x0000000004B20000-0x0000000004B6D000-memory.dmp
    Filesize

    308KB

  • memory/2532-23-0x0000000004B20000-0x0000000004B6D000-memory.dmp
    Filesize

    308KB

  • memory/2532-21-0x0000000004B20000-0x0000000004B6D000-memory.dmp
    Filesize

    308KB

  • memory/2532-19-0x0000000004B20000-0x0000000004B6D000-memory.dmp
    Filesize

    308KB

  • memory/2532-15-0x0000000004B20000-0x0000000004B6D000-memory.dmp
    Filesize

    308KB

  • memory/2532-13-0x0000000004B20000-0x0000000004B6D000-memory.dmp
    Filesize

    308KB

  • memory/2532-9-0x0000000004B20000-0x0000000004B6D000-memory.dmp
    Filesize

    308KB

  • memory/2532-7-0x0000000004B20000-0x0000000004B6D000-memory.dmp
    Filesize

    308KB

  • memory/2532-67-0x0000000004B20000-0x0000000004B6D000-memory.dmp
    Filesize

    308KB

  • memory/2532-61-0x0000000004B20000-0x0000000004B6D000-memory.dmp
    Filesize

    308KB

  • memory/2532-49-0x0000000004B20000-0x0000000004B6D000-memory.dmp
    Filesize

    308KB

  • memory/2532-45-0x0000000004B20000-0x0000000004B6D000-memory.dmp
    Filesize

    308KB

  • memory/2532-39-0x0000000004B20000-0x0000000004B6D000-memory.dmp
    Filesize

    308KB

  • memory/2532-29-0x0000000004B20000-0x0000000004B6D000-memory.dmp
    Filesize

    308KB

  • memory/2532-27-0x0000000004B20000-0x0000000004B6D000-memory.dmp
    Filesize

    308KB

  • memory/2532-25-0x0000000004B20000-0x0000000004B6D000-memory.dmp
    Filesize

    308KB

  • memory/2532-17-0x0000000004B20000-0x0000000004B6D000-memory.dmp
    Filesize

    308KB

  • memory/2532-11-0x0000000004B20000-0x0000000004B6D000-memory.dmp
    Filesize

    308KB

  • memory/2532-6-0x0000000004B20000-0x0000000004B6D000-memory.dmp
    Filesize

    308KB

  • memory/2532-1037-0x00000000052A0000-0x0000000005306000-memory.dmp
    Filesize

    408KB

  • memory/2532-1038-0x0000000074790000-0x0000000074F40000-memory.dmp
    Filesize

    7.7MB

  • memory/2532-1039-0x00000000059B0000-0x0000000005A00000-memory.dmp
    Filesize

    320KB

  • memory/2532-1040-0x0000000005A40000-0x0000000005ADC000-memory.dmp
    Filesize

    624KB

  • memory/2532-1042-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2532-1043-0x0000000005DA0000-0x0000000005E32000-memory.dmp
    Filesize

    584KB

  • memory/2532-1044-0x0000000005F90000-0x0000000005F9A000-memory.dmp
    Filesize

    40KB

  • memory/2532-1045-0x000000007479E000-0x000000007479F000-memory.dmp
    Filesize

    4KB

  • memory/2532-1046-0x0000000074790000-0x0000000074F40000-memory.dmp
    Filesize

    7.7MB

  • memory/2532-1048-0x0000000074790000-0x0000000074F40000-memory.dmp
    Filesize

    7.7MB