Analysis

  • max time kernel
    83s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 12:06

General

  • Target

    rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe

  • Size

    171KB

  • MD5

    a804f34778af2e79285fc1322f1b412e

  • SHA1

    072450802be854e19fdf8e84b153e64acf37e61d

  • SHA256

    787a3ec22002c515ea6093e691c4578d3872cd0e24db671122d65b19e491036b

  • SHA512

    306748ac10dcc89af61d4b52f753ba44f4741a2b7b597de8bbce867cd1055640288b8e9f7cd77ebbb2f80c3bacdf3b01097c7eeb95f19285dc807e5fbc46aa9e

  • SSDEEP

    3072:igpd+HKWTnOwsDBY4XAHNycjNtTUhx0faUU8EoyDElkCd:igpMHKWTDun+DU6rqYlv

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2080
      • C:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe
        "C:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2164
        • C:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe
          "C:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4368
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS9855~1.BAT"
            4⤵
              PID:3904

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2080-139-0x00007FFEFC0B0000-0x00007FFEFC0C0000-memory.dmp
        Filesize

        64KB

      • memory/2164-132-0x0000000002170000-0x000000000217E000-memory.dmp
        Filesize

        56KB

      • memory/3904-138-0x0000000000000000-mapping.dmp
      • memory/4368-133-0x0000000000000000-mapping.dmp
      • memory/4368-134-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/4368-136-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/4368-137-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB