Analysis

  • max time kernel
    4s
  • max time network
    8s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 23:19

General

  • Target

    2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe

  • Size

    306KB

  • MD5

    756fae3b80bf129ce578006534c1413f

  • SHA1

    00ec3c18110067acd9014a27c366160f2ea18ab3

  • SHA256

    69b81b054100dc55fa61aa0edb9acdecccb84ab84fa37177b33e5d9814067633

  • SHA512

    10274e2d15f6c7990acee9dd6b8e4d3b30c5dc810321198257671862f125baecede3cb5193468f8361d3289fb4623cb3ab6a9f0caceb780eaa6e0e4ef4d1626e

  • SSDEEP

    6144:Ci37LbbWiaYUpwXV9RIKWn/TUVs8oL48N8lqFzc+tRJShtvUdJk:CO/izXrN8UbtPShoJk

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe
    "C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4920
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS9151~1.BAT"
      2⤵
        PID:3356

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2212-133-0x00007FFC65890000-0x00007FFC658A0000-memory.dmp
      Filesize

      64KB

    • memory/3356-132-0x0000000000000000-mapping.dmp