Analysis

  • max time kernel
    21s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 04:05

General

  • Target

    de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe

  • Size

    212KB

  • MD5

    f196726cb3ad205c35e6774f2dfc506d

  • SHA1

    3509d67230073720cd38cc5e430a6166263388c6

  • SHA256

    f3ec41acbd141572f40d6f62a2838325980d255ea17490767851bfa250e645e7

  • SHA512

    2e90a2c7ac3475ae70b41a616861ed8193ac21d95a4ad61c505d9f206645b47dc35e7ac6968bc107e1cc32a115cc2e5d2217ef06af7e8501a7989a8603e930b5

  • SSDEEP

    3072:52V3AKem3MIsNLH51FJNv4ObPCdYZcV/x6xc3AmBsB6ExmOJ85Ja:AV3Alm7sNLZLJNwCl8x93AdUEJ3

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:740
      • C:\Users\Admin\AppData\Local\Temp\de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe
        "C:\Users\Admin\AppData\Local\Temp\de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4252
        • C:\Users\Admin\AppData\Local\Temp\de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe
          C:\Users\Admin\AppData\Local\Temp\de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:5004
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS7774~1.BAT"
            4⤵
              PID:4960

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4252-134-0x00000000023C0000-0x00000000023C4000-memory.dmp
        Filesize

        16KB

      • memory/4960-137-0x0000000000000000-mapping.dmp
      • memory/5004-132-0x0000000000000000-mapping.dmp
      • memory/5004-133-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/5004-136-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB