Analysis

  • max time kernel
    145s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:14

General

  • Target

    online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe

  • Size

    168KB

  • MD5

    03bbe5696e292a27becc2197f1024a16

  • SHA1

    59802f9b918bed69eaf113f1ab24698bd46392d0

  • SHA256

    6452bb100340136bacfe46a6c14d211f409144fe0919768fde8feb52536583a5

  • SHA512

    36b8b3f166e87aa9c34401159dc16d0f757d1750a66bfe580e754677c59666c000a8c92484dec025ab8ec379096e24271435f25fb9e507a36d31bfc70f1bd270

  • SSDEEP

    3072:2dLyZlwEyKcoO29Y5eCPN2bViTphJP12EFs+NLVgu2TVAOWX:oLaw7F3CY5e+CVi/yEXlVh2hk

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Users\Admin\AppData\Local\Temp\online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe
      "C:\Users\Admin\AppData\Local\Temp\online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1496
      • C:\Users\Admin\AppData\Local\Temp\online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe
        C:\Users\Admin\AppData\Local\Temp\online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1416
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS6374~1.BAT"
          4⤵
          • Deletes itself
          PID:592
  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1396
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1280

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\ms6374069.bat
        Filesize

        201B

        MD5

        9b3928de94541ae563c5f24c18609924

        SHA1

        1e4a7bef213d1869da286123f78b12251929ca68

        SHA256

        ebbb5d928ec597dd223798d3e1f9cc528a9c9527f16a28a5f6a7cdf7b8e5d9f9

        SHA512

        7e04ca8689910d59dc8c05dfb340a7ffdd313643cf71a5918f8ccadd0ce891557ae8f00cfeb09b85cb8578284e84fd17d85a2bd3a7db962103634152d47a801e

      • memory/592-71-0x0000000000000000-mapping.dmp
      • memory/1280-84-0x0000000000220000-0x0000000000237000-memory.dmp
        Filesize

        92KB

      • memory/1280-83-0x0000000037BC0000-0x0000000037BD0000-memory.dmp
        Filesize

        64KB

      • memory/1396-82-0x0000000037BC0000-0x0000000037BD0000-memory.dmp
        Filesize

        64KB

      • memory/1396-86-0x0000000001AD0000-0x0000000001AE7000-memory.dmp
        Filesize

        92KB

      • memory/1416-58-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1416-56-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1416-67-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1416-63-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1416-60-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1416-55-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1416-74-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1416-64-0x00000000004010C0-mapping.dmp
      • memory/1416-62-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1424-75-0x0000000037BC0000-0x0000000037BD0000-memory.dmp
        Filesize

        64KB

      • memory/1424-85-0x0000000002560000-0x0000000002577000-memory.dmp
        Filesize

        92KB

      • memory/1424-72-0x0000000002560000-0x0000000002577000-memory.dmp
        Filesize

        92KB

      • memory/1496-54-0x0000000076BA1000-0x0000000076BA3000-memory.dmp
        Filesize

        8KB

      • memory/1496-65-0x00000000002F0000-0x00000000002F4000-memory.dmp
        Filesize

        16KB