Analysis

  • max time kernel
    268s
  • max time network
    309s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 05:37

General

  • Target

    2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.pdf.exe

  • Size

    284KB

  • MD5

    5227780e4555ca60025d107d5baea9dd

  • SHA1

    73caffd3824697f8686250ef6e6c4ac12ab39252

  • SHA256

    a34dc2d8bfe4df50efffa7f78da986024d6a0822c035ccbac2b68b995a8c35a5

  • SHA512

    b141e79f076f019bf852f6cd1a5a1c302410294fdb3d1eec4b11b9ed615f76ac1a3c636190fc5d02a4b1b52c0bb9b7d475b7dc92fa7b81b795f715e9fa6b69d4

  • SSDEEP

    6144:1oYT0BiwUyoqwx658IIIOf1G4ELtrWWiz0Lm1+V+XjMSBaf/9:1oY+z8Byb+Xvw

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.pdf.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS9925~1.BAT"
      2⤵
        PID:4688

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1976-132-0x00000000009A0000-0x00000000009AE000-memory.dmp
      Filesize

      56KB

    • memory/1976-133-0x0000000000A30000-0x0000000000A7A000-memory.dmp
      Filesize

      296KB

    • memory/4688-134-0x0000000000000000-mapping.dmp