Analysis

  • max time kernel
    103s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 08:13

General

  • Target

    rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe

  • Size

    171KB

  • MD5

    a804f34778af2e79285fc1322f1b412e

  • SHA1

    072450802be854e19fdf8e84b153e64acf37e61d

  • SHA256

    787a3ec22002c515ea6093e691c4578d3872cd0e24db671122d65b19e491036b

  • SHA512

    306748ac10dcc89af61d4b52f753ba44f4741a2b7b597de8bbce867cd1055640288b8e9f7cd77ebbb2f80c3bacdf3b01097c7eeb95f19285dc807e5fbc46aa9e

  • SSDEEP

    3072:igpd+HKWTnOwsDBY4XAHNycjNtTUhx0faUU8EoyDElkCd:igpMHKWTDun+DU6rqYlv

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2708
      • C:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe
        "C:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3496
        • C:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe
          "C:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1152
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS1270~1.BAT"
            4⤵
              PID:544

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/544-138-0x0000000000000000-mapping.dmp
      • memory/1152-133-0x0000000000000000-mapping.dmp
      • memory/1152-134-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1152-136-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1152-137-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/3496-132-0x0000000002170000-0x000000000217E000-memory.dmp
        Filesize

        56KB