Analysis

  • max time kernel
    150s
  • max time network
    184s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:20

General

  • Target

    online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe

  • Size

    168KB

  • MD5

    bbf602cc98f05af58228dfc975622b04

  • SHA1

    70fb72c5217aed3c52349a3a92fda087297203b5

  • SHA256

    64dbe523c9ff1558fedaba3d2fc6476893cb2286703e69bcb30eb3015f5bd82a

  • SHA512

    bc1e3819532e0cbcc7377c5e64cb100ef211a9e6b502f0d36a14ec0b80d2378e28d3263d64071448901a8096e904a7e845124a5d7ecc2c670459f1d6e783cfcd

  • SSDEEP

    3072:lfmAD4c6xEGUAV31hECI115hswWe25ZU6GEAE+YBTVdX7lqEd+zr3/1C:lfYc6EGUYhECI3pTqjhC0fUlM

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Users\Admin\AppData\Local\Temp\online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe
      "C:\Users\Admin\AppData\Local\Temp\online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Users\Admin\AppData\Local\Temp\online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe
        C:\Users\Admin\AppData\Local\Temp\online_transaktions_11_2014_0939380001_12987384_93_39_003_365_9388347_00111_02000028.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1980
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS2660~1.BAT"
          4⤵
          • Deletes itself
          PID:1244
  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1188
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1108
      • C:\Windows\system32\conhost.exe
        \??\C:\Windows\system32\conhost.exe "-1089500876-67305819-14830308-77233065217463389251422372266-945048585-1615838931"
        1⤵
          PID:368

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\ms2660629.bat
          Filesize

          201B

          MD5

          95fcce31f9d0f0d11aa95a8bd8e6750b

          SHA1

          5f48814d613af47aa461dc916e8cf41c44330097

          SHA256

          edb4db90a440c1f23af131e78a3d3da53db97f8750e40eefa37debb43f3aff2f

          SHA512

          713bc33cd39c65dd78d50a8e76d106e7f8bed9f677a47e33761e711493dc9da22f0072477b39fb0d8ee8fd124eb988babdd99c507101aedb3a1a9526bfcc5559

        • memory/1108-91-0x0000000001B40000-0x0000000001B57000-memory.dmp
          Filesize

          92KB

        • memory/1108-82-0x0000000036F70000-0x0000000036F80000-memory.dmp
          Filesize

          64KB

        • memory/1188-92-0x0000000001BE0000-0x0000000001BF7000-memory.dmp
          Filesize

          92KB

        • memory/1188-93-0x0000000001BC0000-0x0000000001BD7000-memory.dmp
          Filesize

          92KB

        • memory/1188-89-0x0000000036F70000-0x0000000036F80000-memory.dmp
          Filesize

          64KB

        • memory/1188-86-0x0000000036F70000-0x0000000036F80000-memory.dmp
          Filesize

          64KB

        • memory/1244-71-0x0000000000000000-mapping.dmp
        • memory/1244-84-0x0000000000170000-0x0000000000184000-memory.dmp
          Filesize

          80KB

        • memory/1248-72-0x0000000002980000-0x0000000002997000-memory.dmp
          Filesize

          92KB

        • memory/1248-90-0x0000000002980000-0x0000000002997000-memory.dmp
          Filesize

          92KB

        • memory/1248-75-0x0000000036F70000-0x0000000036F80000-memory.dmp
          Filesize

          64KB

        • memory/1716-65-0x00000000002B0000-0x00000000002B4000-memory.dmp
          Filesize

          16KB

        • memory/1716-54-0x00000000760C1000-0x00000000760C3000-memory.dmp
          Filesize

          8KB

        • memory/1980-63-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1980-64-0x00000000004010C0-mapping.dmp
        • memory/1980-67-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1980-62-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1980-60-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1980-58-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1980-56-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1980-55-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1980-74-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB