Analysis

  • max time kernel
    184s
  • max time network
    189s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:08

General

  • Target

    ihre_telekom_mobilfunk_november_2014_00002930200_1_3_5_021090_82137_002_008_0004.exe

  • Size

    164KB

  • MD5

    d84e5bbf8c16e91fec275230fa6de7a6

  • SHA1

    e4855f1d90ad6f0755988bf5f090dee9f3ca403e

  • SHA256

    674f447b67fa6481c04d7d4c7dc47ecc0d3956c0c7b9006c845efebbc8fb318f

  • SHA512

    4c3418c993eb0e0bf27106e672d2e2ba60ad0f1cb6c8ec1f85b6c5c6459e061c755ffd05cb887e0d6eecd48212ef55832f2189f0afe7be2e72ca67f30d0c534b

  • SSDEEP

    3072:ZJ/YG2oBFOU2IG7N1f0ufvLFz5+pWwW14Ih2M7XygCQJz9Jf+yY:ZJ/GoD/2VN1fpfTv+Iv14IhrzyFQt

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1244
    • C:\Users\Admin\AppData\Local\Temp\ihre_telekom_mobilfunk_november_2014_00002930200_1_3_5_021090_82137_002_008_0004.exe
      "C:\Users\Admin\AppData\Local\Temp\ihre_telekom_mobilfunk_november_2014_00002930200_1_3_5_021090_82137_002_008_0004.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1552
      • C:\Users\Admin\AppData\Local\Temp\ihre_telekom_mobilfunk_november_2014_00002930200_1_3_5_021090_82137_002_008_0004.exe
        C:\Users\Admin\AppData\Local\Temp\ihre_telekom_mobilfunk_november_2014_00002930200_1_3_5_021090_82137_002_008_0004.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:848
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\ms67357.bat"
          4⤵
          • Deletes itself
          PID:664
  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1212
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1116

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\ms67357.bat
        Filesize

        200B

        MD5

        febafcc2ff566af3ba699fbfb98756c3

        SHA1

        75ed176e3a6b7e7d4b969fbe706a577e7d6bf3bd

        SHA256

        78b96333e1dab513606ad62a91c22b423e9fb5b0904bfbe735186955788aa8c6

        SHA512

        1a100200196eb02462df1af639ec2c557cd5781b2f5cafd4e3fb3447841fc6794e359ee86d50ce6f69a2a804a03d7340d556f16e87f390f92cd1cd040719a153

      • memory/664-71-0x0000000000000000-mapping.dmp
      • memory/848-64-0x00000000004010C0-mapping.dmp
      • memory/848-74-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/848-55-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/848-62-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/848-63-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/848-58-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/848-60-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/848-56-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/848-67-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1116-90-0x0000000000310000-0x0000000000327000-memory.dmp
        Filesize

        92KB

      • memory/1116-88-0x0000000000330000-0x0000000000347000-memory.dmp
        Filesize

        92KB

      • memory/1116-87-0x0000000036F70000-0x0000000036F80000-memory.dmp
        Filesize

        64KB

      • memory/1116-83-0x0000000036F70000-0x0000000036F80000-memory.dmp
        Filesize

        64KB

      • memory/1212-86-0x0000000036F70000-0x0000000036F80000-memory.dmp
        Filesize

        64KB

      • memory/1212-89-0x00000000019C0000-0x00000000019D7000-memory.dmp
        Filesize

        92KB

      • memory/1244-76-0x0000000036F70000-0x0000000036F80000-memory.dmp
        Filesize

        64KB

      • memory/1244-91-0x0000000002A70000-0x0000000002A87000-memory.dmp
        Filesize

        92KB

      • memory/1244-75-0x0000000002A70000-0x0000000002A87000-memory.dmp
        Filesize

        92KB

      • memory/1244-72-0x0000000002A70000-0x0000000002A87000-memory.dmp
        Filesize

        92KB

      • memory/1552-54-0x0000000075C81000-0x0000000075C83000-memory.dmp
        Filesize

        8KB

      • memory/1552-65-0x0000000000240000-0x0000000000244000-memory.dmp
        Filesize

        16KB