Analysis

  • max time kernel
    1s
  • max time network
    3s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 04:02

General

  • Target

    Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe

  • Size

    148KB

  • MD5

    465fcd4e9e58bd34e14ff1d08f25b182

  • SHA1

    5c53599441649c0d456002165a420fe866ae0d07

  • SHA256

    c618529d3c965f88021d712e57a49a69792818a3cdcb438cb0066af974f6ebb7

  • SHA512

    909907b7c4ba4e7da005694fb96a848177e8c17a3eff95fb5a594a7231006bd114f24b2d6f6f37cf34b872adb33dd8ce6c150bfe74a46f04d75451dbfa331448

  • SSDEEP

    3072:/ITf9bPB8JYwsQ18Zd4Nan8WgBspI9ozuPG7:YVLKYYeA72W9oyPq

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3064
      • C:\Users\Admin\AppData\Local\Temp\Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe
        "C:\Users\Admin\AppData\Local\Temp\Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4972
        • C:\Users\Admin\AppData\Local\Temp\Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe
          C:\Users\Admin\AppData\Local\Temp\Informationen_Kontobewegung_dezember_2014_de_20_8139_237_90109238_000129_000028_05.exe
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:532
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS8946~1.BAT"
            4⤵
              PID:4056

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/532-132-0x0000000000000000-mapping.dmp
      • memory/532-133-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/532-136-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/4056-137-0x0000000000000000-mapping.dmp
      • memory/4972-134-0x00000000023E0000-0x00000000023E4000-memory.dmp
        Filesize

        16KB