Analysis

  • max time kernel
    168s
  • max time network
    173s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:27

General

  • Target

    rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe

  • Size

    172KB

  • MD5

    3ada1995cb02ba07cef2945787a57faf

  • SHA1

    30400c428672eb2a59d4918d3baae1222fe42f8d

  • SHA256

    0dced79cf4907bf2e71caeebc12da6154cc08b4eacd68b62bbf902d4863b8a33

  • SHA512

    61e4529df5e70bdf1bc18c81958a71173d99bb21a42c72c262aa2f9a31eeef3fc3206b5e983f7c7c22cabe7c8dd0ff35646ca4e5d1af98b2d3d035d288415395

  • SSDEEP

    3072:4ac9gOdj02MUt7V3oyttXcg4neXgHwcZ+hHiIkJ:4b9Zy2eyM5ewHw2+h

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry class 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Users\Admin\AppData\Local\Temp\rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe
      "C:\Users\Admin\AppData\Local\Temp\rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:328
      • C:\Users\Admin\AppData\Local\Temp\rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe
        C:\Users\Admin\AppData\Local\Temp\rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1380
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS9522~1.BAT"
          4⤵
          • Deletes itself
          PID:2024
  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1336
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1260

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\ms9522115.bat
        Filesize

        201B

        MD5

        9ca052fe0c4fa87d1e9fb9b89fc0d706

        SHA1

        74b8f3a675b69e89b845cd32511b40c0b6176051

        SHA256

        5dce8a686458ea629ceec9c57875886b0dee04fabbfec809c58b00cb3a181565

        SHA512

        371a68efea9896d802b301b4374887ab7c05ee5547efb983a4f5f1d16595d25a97d3ba63599fac03a3ff332d7ce2f40cb01e1a51c1385825098aceb55eb4f9da

      • memory/328-54-0x0000000075ED1000-0x0000000075ED3000-memory.dmp
        Filesize

        8KB

      • memory/328-65-0x00000000002C0000-0x00000000002C4000-memory.dmp
        Filesize

        16KB

      • memory/1260-90-0x0000000001DF0000-0x0000000001E07000-memory.dmp
        Filesize

        92KB

      • memory/1260-87-0x0000000001E10000-0x0000000001E27000-memory.dmp
        Filesize

        92KB

      • memory/1260-86-0x0000000037A50000-0x0000000037A60000-memory.dmp
        Filesize

        64KB

      • memory/1260-84-0x0000000037A50000-0x0000000037A60000-memory.dmp
        Filesize

        64KB

      • memory/1336-89-0x00000000019C0000-0x00000000019D7000-memory.dmp
        Filesize

        92KB

      • memory/1336-85-0x0000000037A50000-0x0000000037A60000-memory.dmp
        Filesize

        64KB

      • memory/1380-62-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1380-58-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1380-55-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1380-74-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1380-56-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1380-67-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1380-64-0x00000000004010C0-mapping.dmp
      • memory/1380-63-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1380-60-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1412-75-0x0000000037A50000-0x0000000037A60000-memory.dmp
        Filesize

        64KB

      • memory/1412-88-0x0000000002220000-0x0000000002237000-memory.dmp
        Filesize

        92KB

      • memory/1412-72-0x0000000002220000-0x0000000002237000-memory.dmp
        Filesize

        92KB

      • memory/1412-91-0x0000000002220000-0x0000000002237000-memory.dmp
        Filesize

        92KB

      • memory/2024-71-0x0000000000000000-mapping.dmp