Analysis

  • max time kernel
    60s
  • max time network
    65s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 20:41

General

  • Target

    2014_11vodafone_onlinerechnung_002120003909_november_390321980009_11_00000000445.exe

  • Size

    204KB

  • MD5

    bf08a33a6aa04fd576d4661bfe409d63

  • SHA1

    33bac2b5647c3cf464e5b2cbd7e108aa75877be9

  • SHA256

    796c421ab9d0cb0b7e2de528cc7535c3eccabb31c888a04796593654ec37a0e2

  • SHA512

    4f11e2e9e606c68afaa534f700f54706f1ce23e99c42398a09e4df7a2481a8c6b07f6ffb2d19db5b2dc2fea7e5b6488692af5eeac52e16ae2b13062d8a3c8140

  • SSDEEP

    3072:KbbbeGI6JRubMVHhRJO13oreqjc2K9FZn0f1MsWzdT6V:hGLRdVHheeOFZ0fGL16V

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2644
      • C:\Users\Admin\AppData\Local\Temp\2014_11vodafone_onlinerechnung_002120003909_november_390321980009_11_00000000445.exe
        "C:\Users\Admin\AppData\Local\Temp\2014_11vodafone_onlinerechnung_002120003909_november_390321980009_11_00000000445.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4944
        • C:\Users\Admin\AppData\Local\Temp\2014_11vodafone_onlinerechnung_002120003909_november_390321980009_11_00000000445.exe
          C:\Users\Admin\AppData\Local\Temp\2014_11vodafone_onlinerechnung_002120003909_november_390321980009_11_00000000445.exe
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4748
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS5278~1.BAT"
            4⤵
              PID:344

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/344-137-0x0000000000000000-mapping.dmp
      • memory/2644-139-0x00007FFC713F0000-0x00007FFC71400000-memory.dmp
        Filesize

        64KB

      • memory/4748-133-0x0000000000000000-mapping.dmp
      • memory/4748-134-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/4748-136-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/4944-132-0x0000000002380000-0x0000000002384000-memory.dmp
        Filesize

        16KB