Analysis

  • max time kernel
    148s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:09

General

  • Target

    bestätigung_zahlungseingang_2014_11_55_02_277_001_033_927_0983900005_0000009127_01_20.exe

  • Size

    164KB

  • MD5

    b779127121ae2844dd49a63a9017fa2f

  • SHA1

    638a99a79bc63a7211422db7b851725b62b3617b

  • SHA256

    4241921870ae6fee9cef8a48cfa99f2189dd6d2e88ea22bff6caf6474d7d3ee0

  • SHA512

    c43aafb393ba68406c02a507d1ad5fbc18d78625a65a4c65a5c921ad5bc0cde050a513860c1e9340d6b1dde77b687d1c1a33481e883d5f1097d159f1abab5d2d

  • SSDEEP

    3072:ZJ/YG2oBH7RFQcISXZtYs9DiOkqBFtQhMpDhCVT1A6djL9Jf+yY:ZJ/GoJti4jFtQh2hCVTd/

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Users\Admin\AppData\Local\Temp\bestätigung_zahlungseingang_2014_11_55_02_277_001_033_927_0983900005_0000009127_01_20.exe
      "C:\Users\Admin\AppData\Local\Temp\bestätigung_zahlungseingang_2014_11_55_02_277_001_033_927_0983900005_0000009127_01_20.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1688
      • C:\Users\Admin\AppData\Local\Temp\bestätigung_zahlungseingang_2014_11_55_02_277_001_033_927_0983900005_0000009127_01_20.exe
        C:\Users\Admin\AppData\Local\Temp\bestätigung_zahlungseingang_2014_11_55_02_277_001_033_927_0983900005_0000009127_01_20.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2032
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS3818~1.BAT"
          4⤵
          • Deletes itself
          PID:1560
  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1232
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1160
      • C:\Windows\system32\conhost.exe
        \??\C:\Windows\system32\conhost.exe "-52173057-845779721-1272490186544011411-637379126766886-698075115-885082895"
        1⤵
          PID:1416

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\ms3818398.bat
          Filesize

          201B

          MD5

          45ca1651f1ebcbabe439a3d4c2e10679

          SHA1

          67c2032a24b498b7f9d42fc78b07d0badb263192

          SHA256

          87174ee7b7726f5646b12722ea10b71ad12f16d73ec2c96c69e01f30769ed0d9

          SHA512

          72d60e2cf323341626ae900d1963addee7210a9c73720c56fcd32bd216941c5439258691cbea72bb79ac3cb50cfbe8c3b35c9e39f236ef3ef7fb71a1d7559ad9

        • memory/1160-82-0x0000000036D50000-0x0000000036D60000-memory.dmp
          Filesize

          64KB

        • memory/1160-92-0x0000000000450000-0x0000000000467000-memory.dmp
          Filesize

          92KB

        • memory/1232-93-0x0000000001D40000-0x0000000001D57000-memory.dmp
          Filesize

          92KB

        • memory/1232-85-0x0000000036D50000-0x0000000036D60000-memory.dmp
          Filesize

          64KB

        • memory/1284-94-0x0000000002950000-0x0000000002967000-memory.dmp
          Filesize

          92KB

        • memory/1284-91-0x0000000002950000-0x0000000002967000-memory.dmp
          Filesize

          92KB

        • memory/1284-75-0x0000000036D50000-0x0000000036D60000-memory.dmp
          Filesize

          64KB

        • memory/1284-72-0x0000000002950000-0x0000000002967000-memory.dmp
          Filesize

          92KB

        • memory/1416-89-0x0000000036D50000-0x0000000036D60000-memory.dmp
          Filesize

          64KB

        • memory/1416-90-0x00000000000D0000-0x00000000000E7000-memory.dmp
          Filesize

          92KB

        • memory/1560-71-0x0000000000000000-mapping.dmp
        • memory/1560-80-0x00000000000C0000-0x00000000000D4000-memory.dmp
          Filesize

          80KB

        • memory/1688-65-0x00000000003B0000-0x00000000003B4000-memory.dmp
          Filesize

          16KB

        • memory/1688-54-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
          Filesize

          8KB

        • memory/2032-63-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/2032-74-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/2032-64-0x00000000004010C0-mapping.dmp
        • memory/2032-67-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/2032-62-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/2032-60-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/2032-58-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/2032-56-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/2032-55-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB