Analysis

  • max time kernel
    144s
  • max time network
    211s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 04:25

General

  • Target

    rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe

  • Size

    176KB

  • MD5

    13997ebf7af8d37dda6697ac03f76cc3

  • SHA1

    9be2bcd498406bdfb05f860ad726273c4a7b4f3a

  • SHA256

    11ecf58db103eb2ded5b942f303d48b5d77e336b8edfe335fa7b81264d1f50ef

  • SHA512

    2894ef41ec784fb39ec663ff8ca5fa8c0ebbd875f95f6e2b843c8bca59d63cc7c43f64df43898290cef31c4b32478819f437fcc4656606d0f7cd4721c735ffee

  • SSDEEP

    3072:rGwR1qmB1TQgHtMF5a6I4Ya5Tlrjmvl3XymSPTyAAwoc9+IkMd+zr3/1C:7KLa6I4x3mdnCNAwo42M

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2680
    • C:\Windows\system32\taskhostw.exe
      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
      1⤵
        PID:2844
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
        1⤵
          PID:3096
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:3292
          • C:\Windows\Explorer.EXE
            C:\Windows\Explorer.EXE
            1⤵
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:676
            • C:\Users\Admin\AppData\Local\Temp\rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe
              "C:\Users\Admin\AppData\Local\Temp\rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe"
              2⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:3512
              • C:\Users\Admin\AppData\Local\Temp\rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe
                C:\Users\Admin\AppData\Local\Temp\rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe
                3⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:4544
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS6116~1.BAT"
                  4⤵
                    PID:336
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
              1⤵
                PID:2776

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Registry Run Keys / Startup Folder

              1
              T1060

              Defense Evasion

              Modify Registry

              1
              T1112

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • memory/336-139-0x0000000000000000-mapping.dmp
              • memory/676-141-0x00007FF7E9530000-0x00007FF7E9540000-memory.dmp
                Filesize

                64KB

              • memory/3512-132-0x0000000000400000-0x0000000000520000-memory.dmp
                Filesize

                1.1MB

              • memory/3512-136-0x0000000000400000-0x0000000000520000-memory.dmp
                Filesize

                1.1MB

              • memory/3512-138-0x0000000000BB0000-0x0000000000BB4000-memory.dmp
                Filesize

                16KB

              • memory/4544-133-0x0000000000000000-mapping.dmp
              • memory/4544-134-0x0000000000400000-0x0000000000412000-memory.dmp
                Filesize

                72KB

              • memory/4544-137-0x0000000000400000-0x0000000000412000-memory.dmp
                Filesize

                72KB

              • memory/4544-140-0x0000000000400000-0x0000000000412000-memory.dmp
                Filesize

                72KB