Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 07:40

General

  • Target

    2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe

  • Size

    148KB

  • MD5

    69a462f5962e03c6dc1d34b3ec702ef7

  • SHA1

    42a898eb901252f9839b3376e91c80eb508ecf40

  • SHA256

    7cad924cac4762e897aa2d5406cf63083e9d44d86f61cdde86946e0419746a2c

  • SHA512

    252f8baabb0f160c2886b8d781a55ac747fc443029428929e52d42974eb8bbcc362181b8813c45a91d21dde405859943dd59d148d5f4bb04a5e44e02cca9260f

  • SSDEEP

    3072:xQ/LFEPXCmqhQkGmgb6/d33HfI5NxwCshg0e4FeV3q0E:iTePXBaQkG7G5/Izbye4oVq0

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1128
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1212
      • C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe
        "C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:852
        • C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe
          C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1148
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS8537~1.BAT"
            4⤵
            • Deletes itself
            PID:1124
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1184

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\ms8537768.bat
        Filesize

        201B

        MD5

        32fe1da454966377ce5b31db065b49bb

        SHA1

        662af7be8acdf0c43a1adb0e5d3cfa9a6d72801e

        SHA256

        e3fa3cf7b4e82a375e3f35396b06bb32435dd146f085505c3ab506be7b245e7e

        SHA512

        56f8a87929cdb3c2a77125c078a790b05b346642fcfe7426017b2e7d8513fb5a3986d32b1da0794d404397ddad33a1fb9a8f12f2c65e5e650823dca797adbcd8

      • memory/852-65-0x00000000004B0000-0x00000000004B4000-memory.dmp
        Filesize

        16KB

      • memory/852-54-0x0000000074DA1000-0x0000000074DA3000-memory.dmp
        Filesize

        8KB

      • memory/1124-81-0x0000000000170000-0x0000000000184000-memory.dmp
        Filesize

        80KB

      • memory/1124-71-0x0000000000000000-mapping.dmp
      • memory/1128-82-0x0000000036E10000-0x0000000036E20000-memory.dmp
        Filesize

        64KB

      • memory/1128-86-0x0000000001BC0000-0x0000000001BD7000-memory.dmp
        Filesize

        92KB

      • memory/1148-74-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1148-55-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1148-67-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1148-60-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1148-63-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1148-64-0x00000000004010C0-mapping.dmp
      • memory/1148-62-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1148-58-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1148-56-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1184-84-0x0000000036E10000-0x0000000036E20000-memory.dmp
        Filesize

        64KB

      • memory/1184-87-0x0000000000120000-0x0000000000137000-memory.dmp
        Filesize

        92KB

      • memory/1212-75-0x0000000036E10000-0x0000000036E20000-memory.dmp
        Filesize

        64KB

      • memory/1212-85-0x0000000002200000-0x0000000002217000-memory.dmp
        Filesize

        92KB

      • memory/1212-72-0x0000000002200000-0x0000000002217000-memory.dmp
        Filesize

        92KB