Analysis

  • max time kernel
    253s
  • max time network
    334s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 12:53

General

  • Target

    2014_11rechnung_4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe

  • Size

    254KB

  • MD5

    825afbdeee126eeebae9200dd497b6fd

  • SHA1

    59e6e30d6c386e71d54aa8f7ee53228bce17f4ea

  • SHA256

    69e685713b90b3dd56876565c92dd47ab247cd20326b6dbc1e5792e0f1544914

  • SHA512

    f96711b02d23d5b790eac2444de976a6e931446862c21f1f9498e79ccd021e7528772f5c551510198159e915380af7c2b23e3dfb78c69e7067d47705265c4e03

  • SSDEEP

    6144:v86CSUrscKPe+V/3fdrQ57f+urD/CIfSDte:v8tvscA5Jfdyr3/CIGs

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1200
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1140
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1264
        • C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe
          "C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:700
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\ms67357.bat"
            3⤵
            • Deletes itself
            PID:1032

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\ms67357.bat
        Filesize

        200B

        MD5

        b9d9e82c39baada042b580bc07867983

        SHA1

        284d855bbdd1e35e8e6d870fe0b637b710279538

        SHA256

        c03b0229471240f32605697b68581a46df6326bcc0bc9c51793a71b26ea7ace7

        SHA512

        03bb4456170d5883217217d72e665271dcc4c40b8ee262a78605cd631e88d8e276e8227671fa36c838ed60741f99d382e40770142aeba90d08b2d187fd248fba

      • memory/700-62-0x00000000011C0000-0x0000000001202000-memory.dmp
        Filesize

        264KB

      • memory/700-54-0x0000000074DA1000-0x0000000074DA3000-memory.dmp
        Filesize

        8KB

      • memory/700-58-0x0000000000170000-0x000000000017D000-memory.dmp
        Filesize

        52KB

      • memory/1032-55-0x0000000000000000-mapping.dmp
      • memory/1140-70-0x0000000036E00000-0x0000000036E10000-memory.dmp
        Filesize

        64KB

      • memory/1140-68-0x0000000036E00000-0x0000000036E10000-memory.dmp
        Filesize

        64KB

      • memory/1140-72-0x0000000000330000-0x0000000000347000-memory.dmp
        Filesize

        92KB

      • memory/1140-74-0x0000000000310000-0x0000000000327000-memory.dmp
        Filesize

        92KB

      • memory/1200-69-0x0000000036E00000-0x0000000036E10000-memory.dmp
        Filesize

        64KB

      • memory/1200-73-0x0000000000120000-0x0000000000137000-memory.dmp
        Filesize

        92KB

      • memory/1264-59-0x0000000036E00000-0x0000000036E10000-memory.dmp
        Filesize

        64KB

      • memory/1264-56-0x0000000002A20000-0x0000000002A37000-memory.dmp
        Filesize

        92KB

      • memory/1264-71-0x0000000002A20000-0x0000000002A37000-memory.dmp
        Filesize

        92KB