Analysis

  • max time kernel
    40s
  • max time network
    47s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 14:11

General

  • Target

    2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe

  • Size

    140KB

  • MD5

    112b33bfeb2514bf11b0595c55173b32

  • SHA1

    bde96a6d72babb9d5dea78d98dfa434ab2108624

  • SHA256

    585f86ba3173d7a8560a2e82d6adcc8e3e3772bbaefb3239547b43a6685f21c1

  • SHA512

    eb9a80e201d751740d0992459e1fcd61f3973113ab62c4d0b930dabcb165095492dc7d70ddfe8267c707d1b73df3a0df772c755b2477839a1f754e17be51401b

  • SSDEEP

    3072:sJjzdejzg3KOSD+dN6so3Llk5aAGGUvXaIurWuK6o5yw5pP9m+OnlNEWd/SGv4MC:URejz+KOW+dNmLeaAGdZuK/z5T5pP9mI

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2724
      • C:\Users\Admin\AppData\Local\Temp\2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1060
        • C:\Users\Admin\AppData\Local\Temp\2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe
          C:\Users\Admin\AppData\Local\Temp\2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4396
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS1720~1.BAT"
            4⤵
              PID:2528

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1060-132-0x0000000000780000-0x0000000000784000-memory.dmp
        Filesize

        16KB

      • memory/2336-139-0x00007FFD189F0000-0x00007FFD18A00000-memory.dmp
        Filesize

        64KB

      • memory/2528-137-0x0000000000000000-mapping.dmp
      • memory/2724-138-0x00007FFD189F0000-0x00007FFD18A00000-memory.dmp
        Filesize

        64KB

      • memory/4396-133-0x0000000000000000-mapping.dmp
      • memory/4396-134-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/4396-136-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB