Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:26

General

  • Target

    rechnungonline_telekom_000002920019_2014_11_43726700032_de_003938289_027.exe

  • Size

    172KB

  • MD5

    b2967a3ca6cfebc2e66f4c69d19dc055

  • SHA1

    8832ee55e68abeb97738f4a62063860686246474

  • SHA256

    9c4853fb813000f747396db86faea3122e6f7395f600bef9b3bc5f6eea133a9b

  • SHA512

    00be2036a0fae86686f5de9c86f861fa534b52357636618adfb80c8edaf4ac9110fd6cca76fd7d9774ad090e0e3b2bc2d2ed71e314a4c147be8dc64c888f6e6e

  • SSDEEP

    3072:M5AvWhLGWKpp91HMGGCPwqMBV/oFPUNuG:QSWhLG5fBRPSyF

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry class 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1372
    • C:\Users\Admin\AppData\Local\Temp\rechnungonline_telekom_000002920019_2014_11_43726700032_de_003938289_027.exe
      "C:\Users\Admin\AppData\Local\Temp\rechnungonline_telekom_000002920019_2014_11_43726700032_de_003938289_027.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1280
      • C:\Users\Admin\AppData\Local\Temp\rechnungonline_telekom_000002920019_2014_11_43726700032_de_003938289_027.exe
        C:\Users\Admin\AppData\Local\Temp\rechnungonline_telekom_000002920019_2014_11_43726700032_de_003938289_027.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2028
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS2476~1.BAT"
          4⤵
          • Deletes itself
          PID:848
  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1316
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1248

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\ms2476501.bat
        Filesize

        201B

        MD5

        968d348e2751d0465133f9fc355ed41f

        SHA1

        7a46730f6819bde7bce6d26a705a2f99cb7c66c0

        SHA256

        801968cfd65b72b18d76c99e27b2d18ff181fa1a706deca9488cc354e807cf38

        SHA512

        fe3937c762d0c24ddf017048cbd07c33eb611ca1949d46020c87c19d42c57cb973e66c08da7cb466101641f417ca95d37e74ad86e3ed3258025c3154996967cb

      • memory/848-71-0x0000000000000000-mapping.dmp
      • memory/1248-86-0x00000000370F0000-0x0000000037100000-memory.dmp
        Filesize

        64KB

      • memory/1248-84-0x00000000370F0000-0x0000000037100000-memory.dmp
        Filesize

        64KB

      • memory/1248-90-0x0000000001BF0000-0x0000000001C07000-memory.dmp
        Filesize

        92KB

      • memory/1248-91-0x0000000001B40000-0x0000000001B57000-memory.dmp
        Filesize

        92KB

      • memory/1280-54-0x0000000075811000-0x0000000075813000-memory.dmp
        Filesize

        8KB

      • memory/1280-65-0x00000000003C0000-0x00000000003C4000-memory.dmp
        Filesize

        16KB

      • memory/1316-87-0x00000000370F0000-0x0000000037100000-memory.dmp
        Filesize

        64KB

      • memory/1316-92-0x0000000000250000-0x0000000000267000-memory.dmp
        Filesize

        92KB

      • memory/1316-88-0x00000000370F0000-0x0000000037100000-memory.dmp
        Filesize

        64KB

      • memory/1316-93-0x0000000000230000-0x0000000000247000-memory.dmp
        Filesize

        92KB

      • memory/1372-89-0x0000000002210000-0x0000000002227000-memory.dmp
        Filesize

        92KB

      • memory/1372-72-0x0000000002210000-0x0000000002227000-memory.dmp
        Filesize

        92KB

      • memory/1372-75-0x00000000370F0000-0x0000000037100000-memory.dmp
        Filesize

        64KB

      • memory/1372-94-0x0000000002210000-0x0000000002227000-memory.dmp
        Filesize

        92KB

      • memory/2028-63-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2028-74-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2028-67-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2028-64-0x00000000004010C0-mapping.dmp
      • memory/2028-62-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2028-60-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2028-58-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2028-56-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2028-55-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB