Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:18

General

  • Target

    online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe

  • Size

    164KB

  • MD5

    744c74d17d06d1a57fde4eb674b658e5

  • SHA1

    4db6ca64d8891bea93e4fef0e54753afefe2fc1f

  • SHA256

    2c4ebda5b2fc4e138ac11f456cafc4fbdf81f557c1d27469da123a8a4bad7da4

  • SHA512

    ca43f4e7d33d1192facb320d27dfda3519b5fe8c723baa79e9e71b87a677ea75577fb8bb3ae45365207c736ec1f7273ceed12de5725ff20005f172e77538decd

  • SSDEEP

    3072:aLYWOECeWVKXdevckFFAn+jUkrKkO2oATT5o/2OWo:aLwxeSKXgckZBx3o4TWq

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1240
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1396
      • C:\Users\Admin\AppData\Local\Temp\online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe
        "C:\Users\Admin\AppData\Local\Temp\online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1000
        • C:\Users\Admin\AppData\Local\Temp\online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe
          C:\Users\Admin\AppData\Local\Temp\online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:928
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS4763~1.BAT"
            4⤵
            • Deletes itself
            PID:1192
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1332

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\ms4763869.bat
        Filesize

        201B

        MD5

        6113b0f5011dd8190e10368a47772a5c

        SHA1

        579ecf3d0b0805fbd58276ace58f28f660c34cbb

        SHA256

        1b00eb879949d6adf58e6aefb726a929a4a10155aab46086b25fe613aee89479

        SHA512

        f44f47e3d92d58da642f3b65507c246c12b3a9660757707f9122cbdf18127f4654823ce74b7f3b26e2ea6d6b100474ba14eef6c482348691c4b9e6dd5cde5281

      • memory/928-74-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/928-55-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/928-56-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/928-58-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/928-60-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/928-62-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/928-63-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/928-64-0x00000000004010C0-mapping.dmp
      • memory/928-67-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1000-65-0x0000000000240000-0x0000000000244000-memory.dmp
        Filesize

        16KB

      • memory/1000-54-0x0000000076561000-0x0000000076563000-memory.dmp
        Filesize

        8KB

      • memory/1192-71-0x0000000000000000-mapping.dmp
      • memory/1240-80-0x0000000037740000-0x0000000037750000-memory.dmp
        Filesize

        64KB

      • memory/1240-84-0x0000000001BC0000-0x0000000001BD7000-memory.dmp
        Filesize

        92KB

      • memory/1332-82-0x0000000037740000-0x0000000037750000-memory.dmp
        Filesize

        64KB

      • memory/1332-85-0x0000000001C30000-0x0000000001C47000-memory.dmp
        Filesize

        92KB

      • memory/1396-75-0x0000000037740000-0x0000000037750000-memory.dmp
        Filesize

        64KB

      • memory/1396-72-0x00000000025A0000-0x00000000025B7000-memory.dmp
        Filesize

        92KB

      • memory/1396-83-0x00000000025A0000-0x00000000025B7000-memory.dmp
        Filesize

        92KB