Analysis

  • max time kernel
    42s
  • max time network
    55s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 09:15

General

  • Target

    2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.pdf.exe

  • Size

    94KB

  • MD5

    dbc35cd99daa5b3f3083e911a43b7c31

  • SHA1

    dcbe9859542d22bc8684d798d9f5227624f5be97

  • SHA256

    47063fabbef0d6759cc4076c988760f82ba0328e878431cce6a3691d052e7b06

  • SHA512

    d8212148e1c5897e1c92b2eb054c9b158eafc49fb3047fe22dd01208c1384212ab388848e746f9c37e2b561975e300fe440fdc9877411f460b4cb7c9666ca641

  • SSDEEP

    1536:CvSM+QtpWT1G9NS89i4XZ0wovNOinmYbGmjBtwiRAd6S9C5Qhkxolh+:Cv3I1G9NnH8vN0eGKBqLMS9cIkxolU

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:760
      • C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.pdf.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1336
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS7997~1.BAT"
          3⤵
            PID:3436

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/760-133-0x00007FFF5A410000-0x00007FFF5A420000-memory.dmp
        Filesize

        64KB

      • memory/3436-132-0x0000000000000000-mapping.dmp