Analysis

  • max time kernel
    39s
  • max time network
    56s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 04:12

General

  • Target

    ihre_telekom_mobilfunk_november_2014_00002930200_1_3_5_021090_82137_002_008_0004.exe

  • Size

    168KB

  • MD5

    60e3cb5dd482ce771d0e5c6576a8269c

  • SHA1

    33573fa6ad2ac27d48bd3ef1f84739449ec4b682

  • SHA256

    37d254df44c84c208156c066068f2397e57413affd480a80dc01d0b2eb0cbb31

  • SHA512

    bf2fab79ed0dd3fe763f6e2a0b809454536a5335ef29ebea40d562f2b745d695489d9d3039ab0f79b9f982863bfa0a266996c827b2338712f61965077e65eaa8

  • SSDEEP

    3072:CdLyZlwEyKcoO29Y5eCPN2bViTphJP12EFs+NLVgu2TVAOWX:sLaw7F3CY5e+CVi/yEXlVh2hk

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2184
      • C:\Users\Admin\AppData\Local\Temp\ihre_telekom_mobilfunk_november_2014_00002930200_1_3_5_021090_82137_002_008_0004.exe
        "C:\Users\Admin\AppData\Local\Temp\ihre_telekom_mobilfunk_november_2014_00002930200_1_3_5_021090_82137_002_008_0004.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1292
        • C:\Users\Admin\AppData\Local\Temp\ihre_telekom_mobilfunk_november_2014_00002930200_1_3_5_021090_82137_002_008_0004.exe
          C:\Users\Admin\AppData\Local\Temp\ihre_telekom_mobilfunk_november_2014_00002930200_1_3_5_021090_82137_002_008_0004.exe
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2864
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS1602~1.BAT"
            4⤵
              PID:368

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/368-137-0x0000000000000000-mapping.dmp
      • memory/1292-132-0x0000000000830000-0x0000000000834000-memory.dmp
        Filesize

        16KB

      • memory/2184-139-0x00007FF7EFBB0000-0x00007FF7EFBC0000-memory.dmp
        Filesize

        64KB

      • memory/2864-133-0x0000000000000000-mapping.dmp
      • memory/2864-134-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2864-136-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2864-138-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB