Analysis

  • max time kernel
    138s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 14:11

General

  • Target

    2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.pdf.exe

  • Size

    140KB

  • MD5

    112b33bfeb2514bf11b0595c55173b32

  • SHA1

    bde96a6d72babb9d5dea78d98dfa434ab2108624

  • SHA256

    585f86ba3173d7a8560a2e82d6adcc8e3e3772bbaefb3239547b43a6685f21c1

  • SHA512

    eb9a80e201d751740d0992459e1fcd61f3973113ab62c4d0b930dabcb165095492dc7d70ddfe8267c707d1b73df3a0df772c755b2477839a1f754e17be51401b

  • SSDEEP

    3072:sJjzdejzg3KOSD+dN6so3Llk5aAGGUvXaIurWuK6o5yw5pP9m+OnlNEWd/SGv4MC:URejz+KOW+dNmLeaAGdZuK/z5T5pP9mI

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1172
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1200
      • C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.pdf.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1460
        • C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.pdf.exe
          C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.pdf.exe
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1528
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS7981~1.BAT"
            4⤵
            • Deletes itself
            PID:660
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1112

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\ms7981266.bat
        Filesize

        201B

        MD5

        7f457c86592e59addf8bbf4e2c1d5903

        SHA1

        c3cbe4a88a1364856585fdd263ebc7f33d3e43a4

        SHA256

        6d658e5df59b3b8e4237ad89e1ac0932b13862cd62eec3073968b36e71814be6

        SHA512

        1007ddfced54683cf0bfd6fd5aeceb158a8da859f973371a53afe55bf1b76890828590f101113ac28af1f80e53a73f3a593208df802992189d7f329efa473d87

      • memory/660-71-0x0000000000000000-mapping.dmp
      • memory/1112-80-0x00000000373F0000-0x0000000037400000-memory.dmp
        Filesize

        64KB

      • memory/1112-84-0x0000000001CB0000-0x0000000001CC7000-memory.dmp
        Filesize

        92KB

      • memory/1172-85-0x0000000001BA0000-0x0000000001BB7000-memory.dmp
        Filesize

        92KB

      • memory/1172-82-0x00000000373F0000-0x0000000037400000-memory.dmp
        Filesize

        64KB

      • memory/1200-76-0x00000000373F0000-0x0000000037400000-memory.dmp
        Filesize

        64KB

      • memory/1200-83-0x00000000021E0000-0x00000000021F7000-memory.dmp
        Filesize

        92KB

      • memory/1200-72-0x00000000021E0000-0x00000000021F7000-memory.dmp
        Filesize

        92KB

      • memory/1460-66-0x0000000000380000-0x0000000000384000-memory.dmp
        Filesize

        16KB

      • memory/1460-54-0x0000000075FE1000-0x0000000075FE3000-memory.dmp
        Filesize

        8KB

      • memory/1528-64-0x00000000004010C0-mapping.dmp
      • memory/1528-75-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/1528-60-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/1528-58-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/1528-67-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/1528-56-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/1528-63-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/1528-62-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB

      • memory/1528-55-0x0000000000400000-0x0000000000413000-memory.dmp
        Filesize

        76KB