Analysis

  • max time kernel
    151s
  • max time network
    174s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 18:00

General

  • Target

    2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe

  • Size

    204KB

  • MD5

    bf08a33a6aa04fd576d4661bfe409d63

  • SHA1

    33bac2b5647c3cf464e5b2cbd7e108aa75877be9

  • SHA256

    796c421ab9d0cb0b7e2de528cc7535c3eccabb31c888a04796593654ec37a0e2

  • SHA512

    4f11e2e9e606c68afaa534f700f54706f1ce23e99c42398a09e4df7a2481a8c6b07f6ffb2d19db5b2dc2fea7e5b6488692af5eeac52e16ae2b13062d8a3c8140

  • SSDEEP

    3072:KbbbeGI6JRubMVHhRJO13oreqjc2K9FZn0f1MsWzdT6V:hGLRdVHheeOFZ0fGL16V

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe
      "C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1448
      • C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe
        C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1996
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\ms523388.bat"
          4⤵
          • Deletes itself
          PID:1948
  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1364
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1260
      • C:\Windows\system32\conhost.exe
        \??\C:\Windows\system32\conhost.exe "-758819449-1324412901-1241252627-25441830175320628-98242187-14929936411147370683"
        1⤵
          PID:944

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\ms523388.bat
          Filesize

          201B

          MD5

          a50cefb0e916550abde40374b97fd3cd

          SHA1

          0cad8314542b30849a1d46f30bb1b04f38f3563c

          SHA256

          9229913e63175bba2b06d00667adac596bcb3befe09a69e0b0b0dc14100effdd

          SHA512

          a5c2f41d988886bafe7592cbbe7acaa6181894256e1b998f78ae91eb4c0adc4c74fd903d8b71c4a823997c341a31ecdfa15d901ac2ae51dc775fdd1df3546400

        • memory/1260-86-0x0000000001D30000-0x0000000001D47000-memory.dmp
          Filesize

          92KB

        • memory/1260-81-0x0000000037540000-0x0000000037550000-memory.dmp
          Filesize

          64KB

        • memory/1364-87-0x00000000001B0000-0x00000000001C7000-memory.dmp
          Filesize

          92KB

        • memory/1364-84-0x0000000037540000-0x0000000037550000-memory.dmp
          Filesize

          64KB

        • memory/1420-73-0x0000000002270000-0x0000000002287000-memory.dmp
          Filesize

          92KB

        • memory/1420-85-0x0000000002270000-0x0000000002287000-memory.dmp
          Filesize

          92KB

        • memory/1420-76-0x0000000037540000-0x0000000037550000-memory.dmp
          Filesize

          64KB

        • memory/1448-55-0x0000000076121000-0x0000000076123000-memory.dmp
          Filesize

          8KB

        • memory/1448-54-0x0000000000340000-0x00000000003EC000-memory.dmp
          Filesize

          688KB

        • memory/1448-67-0x0000000000480000-0x0000000000484000-memory.dmp
          Filesize

          16KB

        • memory/1948-72-0x0000000000000000-mapping.dmp
        • memory/1996-59-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1996-75-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1996-68-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1996-65-0x00000000004010C0-mapping.dmp
        • memory/1996-63-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1996-64-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1996-61-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1996-57-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1996-56-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB