Analysis

  • max time kernel
    148s
  • max time network
    190s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:16

General

  • Target

    rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe

  • Size

    168KB

  • MD5

    03bbe5696e292a27becc2197f1024a16

  • SHA1

    59802f9b918bed69eaf113f1ab24698bd46392d0

  • SHA256

    6452bb100340136bacfe46a6c14d211f409144fe0919768fde8feb52536583a5

  • SHA512

    36b8b3f166e87aa9c34401159dc16d0f757d1750a66bfe580e754677c59666c000a8c92484dec025ab8ec379096e24271435f25fb9e507a36d31bfc70f1bd270

  • SSDEEP

    3072:2dLyZlwEyKcoO29Y5eCPN2bViTphJP12EFs+NLVgu2TVAOWX:oLaw7F3CY5e+CVi/yEXlVh2hk

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Users\Admin\AppData\Local\Temp\rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe
      "C:\Users\Admin\AppData\Local\Temp\rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1648
      • C:\Users\Admin\AppData\Local\Temp\rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe
        C:\Users\Admin\AppData\Local\Temp\rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1996
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS3818~1.BAT"
          4⤵
          • Deletes itself
          PID:1948
  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1364
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1260

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\ms3818398.bat
        Filesize

        201B

        MD5

        6f009d6cc68b6ba0541c57862bdfecb9

        SHA1

        85cdd96c5123aeb9a23db1c62dffb4d921962516

        SHA256

        2482a2c19ba0e50b5e1b6813146c99da257826463bf9f8f14e057f6aa4620785

        SHA512

        1939c23a48db5cc6b2bbd60c35fca4bde0bf6b76aad9d1ff2fdf017a72a6d6c8c4c8a81400070092afb8403ac6ceedc852168e8918a5a2fffe367a28a86d335e

      • memory/1260-83-0x0000000001D30000-0x0000000001D47000-memory.dmp
        Filesize

        92KB

      • memory/1260-81-0x0000000037540000-0x0000000037550000-memory.dmp
        Filesize

        64KB

      • memory/1364-85-0x00000000001B0000-0x00000000001C7000-memory.dmp
        Filesize

        92KB

      • memory/1364-82-0x0000000037540000-0x0000000037550000-memory.dmp
        Filesize

        64KB

      • memory/1420-72-0x0000000002270000-0x0000000002287000-memory.dmp
        Filesize

        92KB

      • memory/1420-75-0x0000000037540000-0x0000000037550000-memory.dmp
        Filesize

        64KB

      • memory/1420-86-0x0000000002270000-0x0000000002287000-memory.dmp
        Filesize

        92KB

      • memory/1420-84-0x0000000002270000-0x0000000002287000-memory.dmp
        Filesize

        92KB

      • memory/1648-65-0x0000000000240000-0x0000000000244000-memory.dmp
        Filesize

        16KB

      • memory/1648-54-0x0000000076121000-0x0000000076123000-memory.dmp
        Filesize

        8KB

      • memory/1948-71-0x0000000000000000-mapping.dmp
      • memory/1996-74-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1996-62-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1996-63-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1996-60-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1996-58-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1996-67-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1996-56-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1996-55-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1996-64-0x00000000004010C0-mapping.dmp