Analysis

  • max time kernel
    164s
  • max time network
    180s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 09:15

General

  • Target

    2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.pdf.exe

  • Size

    94KB

  • MD5

    dbc35cd99daa5b3f3083e911a43b7c31

  • SHA1

    dcbe9859542d22bc8684d798d9f5227624f5be97

  • SHA256

    47063fabbef0d6759cc4076c988760f82ba0328e878431cce6a3691d052e7b06

  • SHA512

    d8212148e1c5897e1c92b2eb054c9b158eafc49fb3047fe22dd01208c1384212ab388848e746f9c37e2b561975e300fe440fdc9877411f460b4cb7c9666ca641

  • SSDEEP

    1536:CvSM+QtpWT1G9NS89i4XZ0wovNOinmYbGmjBtwiRAd6S9C5Qhkxolh+:Cv3I1G9NnH8vN0eGKBqLMS9cIkxolU

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:948
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\ms523388.bat"
        3⤵
        • Deletes itself
        PID:684
  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1168
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1120
      • C:\Windows\system32\conhost.exe
        \??\C:\Windows\system32\conhost.exe "963036315-1952412037-3894554921629167763-1538750641205860071212958986331034735349"
        1⤵
          PID:584

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\ms523388.bat
          Filesize

          201B

          MD5

          a50cefb0e916550abde40374b97fd3cd

          SHA1

          0cad8314542b30849a1d46f30bb1b04f38f3563c

          SHA256

          9229913e63175bba2b06d00667adac596bcb3befe09a69e0b0b0dc14100effdd

          SHA512

          a5c2f41d988886bafe7592cbbe7acaa6181894256e1b998f78ae91eb4c0adc4c74fd903d8b71c4a823997c341a31ecdfa15d901ac2ae51dc775fdd1df3546400

        • memory/584-82-0x00000000000D0000-0x00000000000E7000-memory.dmp
          Filesize

          92KB

        • memory/584-77-0x0000000037C30000-0x0000000037C40000-memory.dmp
          Filesize

          64KB

        • memory/684-81-0x00000000001F0000-0x0000000000204000-memory.dmp
          Filesize

          80KB

        • memory/684-78-0x0000000037DE0000-0x0000000037DF0000-memory.dmp
          Filesize

          64KB

        • memory/684-80-0x0000000000270000-0x0000000000284000-memory.dmp
          Filesize

          80KB

        • memory/684-59-0x0000000000000000-mapping.dmp
        • memory/684-76-0x0000000037DE0000-0x0000000037DF0000-memory.dmp
          Filesize

          64KB

        • memory/684-68-0x00000000001F0000-0x0000000000204000-memory.dmp
          Filesize

          80KB

        • memory/948-56-0x0000000001310000-0x000000000132B000-memory.dmp
          Filesize

          108KB

        • memory/948-62-0x0000000001310000-0x000000000132B000-memory.dmp
          Filesize

          108KB

        • memory/948-54-0x00000000761E1000-0x00000000761E3000-memory.dmp
          Filesize

          8KB

        • memory/948-55-0x00000000000B0000-0x00000000000BE000-memory.dmp
          Filesize

          56KB

        • memory/1120-69-0x0000000037C30000-0x0000000037C40000-memory.dmp
          Filesize

          64KB

        • memory/1120-83-0x0000000001CB0000-0x0000000001CC7000-memory.dmp
          Filesize

          92KB

        • memory/1168-71-0x0000000037C30000-0x0000000037C40000-memory.dmp
          Filesize

          64KB

        • memory/1168-84-0x00000000001B0000-0x00000000001C7000-memory.dmp
          Filesize

          92KB

        • memory/1204-63-0x0000000037C30000-0x0000000037C40000-memory.dmp
          Filesize

          64KB

        • memory/1204-60-0x0000000002A30000-0x0000000002A47000-memory.dmp
          Filesize

          92KB

        • memory/1204-85-0x0000000002A30000-0x0000000002A47000-memory.dmp
          Filesize

          92KB