Analysis

  • max time kernel
    212s
  • max time network
    279s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:05

General

  • Target

    zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe

  • Size

    212KB

  • MD5

    f196726cb3ad205c35e6774f2dfc506d

  • SHA1

    3509d67230073720cd38cc5e430a6166263388c6

  • SHA256

    f3ec41acbd141572f40d6f62a2838325980d255ea17490767851bfa250e645e7

  • SHA512

    2e90a2c7ac3475ae70b41a616861ed8193ac21d95a4ad61c505d9f206645b47dc35e7ac6968bc107e1cc32a115cc2e5d2217ef06af7e8501a7989a8603e930b5

  • SSDEEP

    3072:52V3AKem3MIsNLH51FJNv4ObPCdYZcV/x6xc3AmBsB6ExmOJ85Ja:AV3Alm7sNLZLJNwCl8x93AdUEJ3

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Users\Admin\AppData\Local\Temp\zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe
      "C:\Users\Admin\AppData\Local\Temp\zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:900
      • C:\Users\Admin\AppData\Local\Temp\zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe
        C:\Users\Admin\AppData\Local\Temp\zahlung_in_auftrag_2014_12_2_000002_000039_900002_0_1_6_928_29873565001_0003.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1080
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS4471~1.BAT"
          4⤵
          • Deletes itself
          PID:1444
  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1236
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1156

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\ms4471165.bat
        Filesize

        201B

        MD5

        290518e567d49a33ac37c05bc68c34ac

        SHA1

        564a76c9858df05ba44a20f6ecfd2230d8c1cb80

        SHA256

        d5ae8c2c86ebe06f908a67d49de8f46467a24c0156022f6a3cf3270fc684dd2c

        SHA512

        fc67a020a897085b6cc59b7770acd2a5e24da4911972190781ad4f24e3279d42d3ffc951f3207f9519ad6b50f6c08b0095dfb97f77a815139495efb6743d615c

      • memory/900-54-0x00000000759F1000-0x00000000759F3000-memory.dmp
        Filesize

        8KB

      • memory/900-65-0x00000000003D0000-0x00000000003D4000-memory.dmp
        Filesize

        16KB

      • memory/1080-62-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1080-75-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1080-58-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1080-63-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1080-56-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1080-67-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1080-64-0x00000000004010C0-mapping.dmp
      • memory/1080-70-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1080-60-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1080-55-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1156-84-0x0000000036FB0000-0x0000000036FC0000-memory.dmp
        Filesize

        64KB

      • memory/1156-86-0x0000000036FB0000-0x0000000036FC0000-memory.dmp
        Filesize

        64KB

      • memory/1156-88-0x0000000001E90000-0x0000000001EA7000-memory.dmp
        Filesize

        92KB

      • memory/1156-90-0x0000000001BD0000-0x0000000001BE7000-memory.dmp
        Filesize

        92KB

      • memory/1236-85-0x0000000036FB0000-0x0000000036FC0000-memory.dmp
        Filesize

        64KB

      • memory/1236-89-0x0000000000120000-0x0000000000137000-memory.dmp
        Filesize

        92KB

      • memory/1272-76-0x0000000036FB0000-0x0000000036FC0000-memory.dmp
        Filesize

        64KB

      • memory/1272-73-0x0000000002A50000-0x0000000002A67000-memory.dmp
        Filesize

        92KB

      • memory/1272-87-0x0000000002A50000-0x0000000002A67000-memory.dmp
        Filesize

        92KB

      • memory/1444-72-0x0000000000000000-mapping.dmp