Analysis

  • max time kernel
    182s
  • max time network
    195s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:14

General

  • Target

    rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe

  • Size

    168KB

  • MD5

    03bbe5696e292a27becc2197f1024a16

  • SHA1

    59802f9b918bed69eaf113f1ab24698bd46392d0

  • SHA256

    6452bb100340136bacfe46a6c14d211f409144fe0919768fde8feb52536583a5

  • SHA512

    36b8b3f166e87aa9c34401159dc16d0f757d1750a66bfe580e754677c59666c000a8c92484dec025ab8ec379096e24271435f25fb9e507a36d31bfc70f1bd270

  • SSDEEP

    3072:2dLyZlwEyKcoO29Y5eCPN2bViTphJP12EFs+NLVgu2TVAOWX:oLaw7F3CY5e+CVi/yEXlVh2hk

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe
    "C:\Users\Admin\AppData\Local\Temp\rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1308
    • C:\Users\Admin\AppData\Local\Temp\rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe
      C:\Users\Admin\AppData\Local\Temp\rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1236
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS9068~1.BAT"
        3⤵
        • Deletes itself
        PID:588
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1272
  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1240
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1148

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\ms9068152.bat
        Filesize

        201B

        MD5

        56d8d1d756a52838c8c8e362aa327cb1

        SHA1

        914be71710c0f3955d04f3be74d760bd1ba9f9f5

        SHA256

        7ef50eaec707347f7bf540a24113a48e9f630912b10e76d1c18806cf39283aff

        SHA512

        c1ff62e371b18c7f56f88b81abc5207df351992162d8c27cebb4f6322108fc73ce67fd34b24d3c7f8c11104dede9490222f87a28a264008863b0430f86f76323

      • memory/588-71-0x0000000000000000-mapping.dmp
      • memory/1148-84-0x0000000037CA0000-0x0000000037CB0000-memory.dmp
        Filesize

        64KB

      • memory/1148-86-0x0000000037CA0000-0x0000000037CB0000-memory.dmp
        Filesize

        64KB

      • memory/1148-90-0x0000000001CA0000-0x0000000001CB7000-memory.dmp
        Filesize

        92KB

      • memory/1148-87-0x0000000001E00000-0x0000000001E17000-memory.dmp
        Filesize

        92KB

      • memory/1236-60-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1236-63-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1236-62-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1236-64-0x00000000004010C0-mapping.dmp
      • memory/1236-56-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1236-58-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1236-74-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1236-67-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1236-55-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1240-89-0x0000000000230000-0x0000000000247000-memory.dmp
        Filesize

        92KB

      • memory/1240-85-0x0000000037CA0000-0x0000000037CB0000-memory.dmp
        Filesize

        64KB

      • memory/1272-72-0x0000000002910000-0x0000000002927000-memory.dmp
        Filesize

        92KB

      • memory/1272-88-0x0000000002910000-0x0000000002927000-memory.dmp
        Filesize

        92KB

      • memory/1272-75-0x0000000037CA0000-0x0000000037CB0000-memory.dmp
        Filesize

        64KB

      • memory/1308-54-0x00000000766F1000-0x00000000766F3000-memory.dmp
        Filesize

        8KB

      • memory/1308-65-0x00000000001D0000-0x00000000001D4000-memory.dmp
        Filesize

        16KB