Analysis

  • max time kernel
    187s
  • max time network
    199s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 09:15

General

  • Target

    2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe

  • Size

    148KB

  • MD5

    69a462f5962e03c6dc1d34b3ec702ef7

  • SHA1

    42a898eb901252f9839b3376e91c80eb508ecf40

  • SHA256

    7cad924cac4762e897aa2d5406cf63083e9d44d86f61cdde86946e0419746a2c

  • SHA512

    252f8baabb0f160c2886b8d781a55ac747fc443029428929e52d42974eb8bbcc362181b8813c45a91d21dde405859943dd59d148d5f4bb04a5e44e02cca9260f

  • SSDEEP

    3072:xQ/LFEPXCmqhQkGmgb6/d33HfI5NxwCshg0e4FeV3q0E:iTePXBaQkG7G5/Izbye4oVq0

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe
    "C:\Users\Admin\AppData\Local\Temp\2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1776
    • C:\Users\Admin\AppData\Local\Temp\2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe
      C:\Users\Admin\AppData\Local\Temp\2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1796
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS6747~1.BAT"
        3⤵
        • Deletes itself
        PID:1396
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1284
  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1232
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1160
      • C:\Windows\system32\conhost.exe
        \??\C:\Windows\system32\conhost.exe "-52173057-845779721-1272490186544011411-637379126766886-698075115-885082895"
        1⤵
          PID:1364

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\ms6747145.bat
          Filesize

          201B

          MD5

          a1ce5ea6fb8844f6afa9f53fdb249137

          SHA1

          30b9262bef1ccf644c90d17feef8f400459c6ccd

          SHA256

          e487bd688cba034e3cd096c837f77726a5472014ff629c599c38efbdf2b28840

          SHA512

          7c6dd71cbdd1ab4e4ac88a65f31cdc3ddf6b152aadc8639de39870b48dfa1fafc2f59bccf075f713637876a053de4689a9a22e87ee6c40004f2ba278f39c59af

        • memory/1160-91-0x0000000000450000-0x0000000000467000-memory.dmp
          Filesize

          92KB

        • memory/1160-83-0x0000000036D50000-0x0000000036D60000-memory.dmp
          Filesize

          64KB

        • memory/1232-93-0x0000000001D40000-0x0000000001D57000-memory.dmp
          Filesize

          92KB

        • memory/1232-87-0x0000000036D50000-0x0000000036D60000-memory.dmp
          Filesize

          64KB

        • memory/1284-72-0x0000000002950000-0x0000000002967000-memory.dmp
          Filesize

          92KB

        • memory/1284-92-0x0000000002950000-0x0000000002967000-memory.dmp
          Filesize

          92KB

        • memory/1284-75-0x0000000036D50000-0x0000000036D60000-memory.dmp
          Filesize

          64KB

        • memory/1364-90-0x00000000000F0000-0x0000000000107000-memory.dmp
          Filesize

          92KB

        • memory/1396-81-0x0000000000130000-0x0000000000144000-memory.dmp
          Filesize

          80KB

        • memory/1396-89-0x0000000000130000-0x0000000000144000-memory.dmp
          Filesize

          80KB

        • memory/1396-71-0x0000000000000000-mapping.dmp
        • memory/1776-54-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
          Filesize

          8KB

        • memory/1776-65-0x0000000000300000-0x0000000000304000-memory.dmp
          Filesize

          16KB

        • memory/1796-74-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1796-64-0x00000000004010C0-mapping.dmp
        • memory/1796-60-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1796-62-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1796-63-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1796-67-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1796-58-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1796-56-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1796-55-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB