Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:09

General

  • Target

    ihre_telekom_mobilfunk_november_2014_00002930200_1_3_5_021090_82137_002_008_0004.exe

  • Size

    164KB

  • MD5

    d84e5bbf8c16e91fec275230fa6de7a6

  • SHA1

    e4855f1d90ad6f0755988bf5f090dee9f3ca403e

  • SHA256

    674f447b67fa6481c04d7d4c7dc47ecc0d3956c0c7b9006c845efebbc8fb318f

  • SHA512

    4c3418c993eb0e0bf27106e672d2e2ba60ad0f1cb6c8ec1f85b6c5c6459e061c755ffd05cb887e0d6eecd48212ef55832f2189f0afe7be2e72ca67f30d0c534b

  • SSDEEP

    3072:ZJ/YG2oBFOU2IG7N1f0ufvLFz5+pWwW14Ih2M7XygCQJz9Jf+yY:ZJ/GoD/2VN1fpfTv+Iv14IhrzyFQt

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1148
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1244
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:1280
        • C:\Users\Admin\AppData\Local\Temp\ihre_telekom_mobilfunk_november_2014_00002930200_1_3_5_021090_82137_002_008_0004.exe
          "C:\Users\Admin\AppData\Local\Temp\ihre_telekom_mobilfunk_november_2014_00002930200_1_3_5_021090_82137_002_008_0004.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:624
          • C:\Users\Admin\AppData\Local\Temp\ihre_telekom_mobilfunk_november_2014_00002930200_1_3_5_021090_82137_002_008_0004.exe
            C:\Users\Admin\AppData\Local\Temp\ihre_telekom_mobilfunk_november_2014_00002930200_1_3_5_021090_82137_002_008_0004.exe
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1368
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS3962~1.BAT"
              4⤵
              • Deletes itself
              PID:680

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\ms3962763.bat
        Filesize

        201B

        MD5

        ae1df430147bd3693f349832fed63c6b

        SHA1

        d7e2b7edaa65315e4a9c155c0e31df4ce052dfba

        SHA256

        10b81d6355c5f61a2f46b55cbcff14e45a8cdb5316ac7148ab92c9c885e787fe

        SHA512

        687c42a401dcca857e847df168a8ebecde5a63b7be1715d1e58ab6147d24843e6a8a3ef9d3057b39edde1454301ae60c125bf95fdb6127cf69119d68e7db4fb8

      • memory/624-65-0x00000000002C0000-0x00000000002C4000-memory.dmp
        Filesize

        16KB

      • memory/624-54-0x0000000076041000-0x0000000076043000-memory.dmp
        Filesize

        8KB

      • memory/680-71-0x0000000000000000-mapping.dmp
      • memory/1148-84-0x00000000004A0000-0x00000000004B7000-memory.dmp
        Filesize

        92KB

      • memory/1148-80-0x0000000037650000-0x0000000037660000-memory.dmp
        Filesize

        64KB

      • memory/1244-86-0x0000000001BA0000-0x0000000001BB7000-memory.dmp
        Filesize

        92KB

      • memory/1244-83-0x0000000037650000-0x0000000037660000-memory.dmp
        Filesize

        64KB

      • memory/1280-75-0x0000000037650000-0x0000000037660000-memory.dmp
        Filesize

        64KB

      • memory/1280-87-0x0000000002980000-0x0000000002997000-memory.dmp
        Filesize

        92KB

      • memory/1280-85-0x0000000002980000-0x0000000002997000-memory.dmp
        Filesize

        92KB

      • memory/1280-72-0x0000000002980000-0x0000000002997000-memory.dmp
        Filesize

        92KB

      • memory/1368-58-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1368-74-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1368-56-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1368-55-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1368-67-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1368-60-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1368-64-0x00000000004010C0-mapping.dmp
      • memory/1368-63-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1368-62-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB