Analysis

  • max time kernel
    2s
  • max time network
    6s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 12:39

General

  • Target

    2014_11details_transaktion_37900000929_november_30908300059_11_0000000039.exe

  • Size

    148KB

  • MD5

    5c2027af07ba555d680a9692328c1b68

  • SHA1

    f3917a345f982eea29e0ac3b76b872589f569f47

  • SHA256

    401f167211c6f6889c4f1b7ddbffcd869f98c3652479b195e770643f8d105264

  • SHA512

    34af98349bbc356abfd781325a1bbef7e99baed4cf9b5960d243cbf832ad698a9d11e94335e15faf20e87f13379b69ea3223b293030fecc5ee3e7fb511c36b5f

  • SSDEEP

    3072:H68LFEPXCmqhQkGmgb6/d33HfI5NxwCshg0e4FeV3q0E:aEePXBaQkG7G5/Izbye4oVq0

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2014_11details_transaktion_37900000929_november_30908300059_11_0000000039.exe
    "C:\Users\Admin\AppData\Local\Temp\2014_11details_transaktion_37900000929_november_30908300059_11_0000000039.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4904
    • C:\Users\Admin\AppData\Local\Temp\2014_11details_transaktion_37900000929_november_30908300059_11_0000000039.exe
      C:\Users\Admin\AppData\Local\Temp\2014_11details_transaktion_37900000929_november_30908300059_11_0000000039.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2300
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\ms651069.bat"
        3⤵
          PID:4816

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2056-138-0x00007FFD94C10000-0x00007FFD94C20000-memory.dmp
      Filesize

      64KB

    • memory/2300-132-0x0000000000000000-mapping.dmp
    • memory/2300-133-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2300-135-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/4816-137-0x0000000000000000-mapping.dmp
    • memory/4904-136-0x0000000000690000-0x0000000000694000-memory.dmp
      Filesize

      16KB