Analysis

  • max time kernel
    63s
  • max time network
    76s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 15:51

General

  • Target

    rechnungonline_telekom_000002920019_2014_11_43726700032_de_003938289_027.exe

  • Size

    172KB

  • MD5

    3d83c8e629e7a271448568b4edf53627

  • SHA1

    28f376dbfb54f68fa87dbb20255574cc1fa9f63e

  • SHA256

    b5281c0c00bdc0ebde811cb4ae7458eefd4c4add80eb4d8ef3e4a90280b06133

  • SHA512

    b68333badf1c5147e11cd1c0299732eda31268bbc690521beb1304370b007dc9cc786033d0c6e332d42d2ac90699c49e1fdd832a603b03b7f26d0fe36092fbb0

  • SSDEEP

    3072:Aac0KMWBexMF+4eXsy3cvf5ftCC6ofPBPK5dTLiwCOv8G7PAPplKrrz:AbKXxI+4GZcXgohPKLF8Coh

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry class 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2492
      • C:\Users\Admin\AppData\Local\Temp\rechnungonline_telekom_000002920019_2014_11_43726700032_de_003938289_027.exe
        "C:\Users\Admin\AppData\Local\Temp\rechnungonline_telekom_000002920019_2014_11_43726700032_de_003938289_027.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1944
        • C:\Users\Admin\AppData\Local\Temp\rechnungonline_telekom_000002920019_2014_11_43726700032_de_003938289_027.exe
          C:\Users\Admin\AppData\Local\Temp\rechnungonline_telekom_000002920019_2014_11_43726700032_de_003938289_027.exe
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4328
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS2110~1.BAT"
            4⤵
              PID:2296

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1944-135-0x0000000000BB0000-0x0000000000BB4000-memory.dmp
        Filesize

        16KB

      • memory/2296-137-0x0000000000000000-mapping.dmp
      • memory/2492-138-0x00007FF9AC3F0000-0x00007FF9AC400000-memory.dmp
        Filesize

        64KB

      • memory/4328-132-0x0000000000000000-mapping.dmp
      • memory/4328-133-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/4328-136-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/4328-139-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB