Analysis

  • max time kernel
    229s
  • max time network
    297s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:16

General

  • Target

    2014_11_rechnung_1_1_000309399002_4884_9849_00483_00222_0039459856_29392_000000002008.exe

  • Size

    168KB

  • MD5

    03bbe5696e292a27becc2197f1024a16

  • SHA1

    59802f9b918bed69eaf113f1ab24698bd46392d0

  • SHA256

    6452bb100340136bacfe46a6c14d211f409144fe0919768fde8feb52536583a5

  • SHA512

    36b8b3f166e87aa9c34401159dc16d0f757d1750a66bfe580e754677c59666c000a8c92484dec025ab8ec379096e24271435f25fb9e507a36d31bfc70f1bd270

  • SSDEEP

    3072:2dLyZlwEyKcoO29Y5eCPN2bViTphJP12EFs+NLVgu2TVAOWX:oLaw7F3CY5e+CVi/yEXlVh2hk

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2014_11_rechnung_1_1_000309399002_4884_9849_00483_00222_0039459856_29392_000000002008.exe
    "C:\Users\Admin\AppData\Local\Temp\2014_11_rechnung_1_1_000309399002_4884_9849_00483_00222_0039459856_29392_000000002008.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1168
    • C:\Users\Admin\AppData\Local\Temp\2014_11_rechnung_1_1_000309399002_4884_9849_00483_00222_0039459856_29392_000000002008.exe
      C:\Users\Admin\AppData\Local\Temp\2014_11_rechnung_1_1_000309399002_4884_9849_00483_00222_0039459856_29392_000000002008.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1032
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS8537~1.BAT"
        3⤵
        • Deletes itself
        PID:592
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1232
  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1184
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1128

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\ms8537768.bat
        Filesize

        201B

        MD5

        32fe1da454966377ce5b31db065b49bb

        SHA1

        662af7be8acdf0c43a1adb0e5d3cfa9a6d72801e

        SHA256

        e3fa3cf7b4e82a375e3f35396b06bb32435dd146f085505c3ab506be7b245e7e

        SHA512

        56f8a87929cdb3c2a77125c078a790b05b346642fcfe7426017b2e7d8513fb5a3986d32b1da0794d404397ddad33a1fb9a8f12f2c65e5e650823dca797adbcd8

      • memory/592-71-0x0000000000000000-mapping.dmp
      • memory/1032-63-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1032-74-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1032-60-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1032-58-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1032-55-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1032-64-0x00000000004010C0-mapping.dmp
      • memory/1032-67-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1032-62-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1032-56-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1128-83-0x0000000036D20000-0x0000000036D30000-memory.dmp
        Filesize

        64KB

      • memory/1128-86-0x0000000000210000-0x0000000000227000-memory.dmp
        Filesize

        92KB

      • memory/1168-65-0x0000000000330000-0x0000000000334000-memory.dmp
        Filesize

        16KB

      • memory/1168-54-0x0000000075441000-0x0000000075443000-memory.dmp
        Filesize

        8KB

      • memory/1184-84-0x0000000036D20000-0x0000000036D30000-memory.dmp
        Filesize

        64KB

      • memory/1184-85-0x0000000036D20000-0x0000000036D30000-memory.dmp
        Filesize

        64KB

      • memory/1184-88-0x0000000000250000-0x0000000000267000-memory.dmp
        Filesize

        92KB

      • memory/1184-89-0x00000000001A0000-0x00000000001B7000-memory.dmp
        Filesize

        92KB

      • memory/1232-72-0x0000000002730000-0x0000000002747000-memory.dmp
        Filesize

        92KB

      • memory/1232-75-0x0000000036D20000-0x0000000036D30000-memory.dmp
        Filesize

        64KB

      • memory/1232-87-0x0000000002730000-0x0000000002747000-memory.dmp
        Filesize

        92KB