Analysis

  • max time kernel
    15s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    14-01-2021 02:44

General

  • Target

    3befc90b32cbd8c426c62d8e0a6f62754b7cf336d807c763e224fae0767d74b3.exe

  • Size

    1.4MB

  • MD5

    0df8e282fcc2f29768fa1c09f5ebea66

  • SHA1

    3f2b2c198c8fb32047920924695b8ccc01efb001

  • SHA256

    3befc90b32cbd8c426c62d8e0a6f62754b7cf336d807c763e224fae0767d74b3

  • SHA512

    34de4f6bbb6967d13ac1912693519457d22d372bd1928724d40ee6c15893fe0675f48a7d3221da35439c398b0f08c5b0dc958d80020b62cabb382846b3308f88

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3befc90b32cbd8c426c62d8e0a6f62754b7cf336d807c763e224fae0767d74b3.exe
    "C:\Users\Admin\AppData\Local\Temp\3befc90b32cbd8c426c62d8e0a6f62754b7cf336d807c763e224fae0767d74b3.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:728
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
        PID:1504
      • C:\Windows\system32\conhost.exe
        "C:\Windows\system32\conhost.exe"
        2⤵
          PID:1712

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1504-2-0x0000000000000000-mapping.dmp