Analysis

  • max time kernel
    153s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:17

General

  • Target

    2014_11_rechnung_1_1_000309399002_4884_9849_00483_00222_0039459856_29392_000000002008.exe

  • Size

    168KB

  • MD5

    03bbe5696e292a27becc2197f1024a16

  • SHA1

    59802f9b918bed69eaf113f1ab24698bd46392d0

  • SHA256

    6452bb100340136bacfe46a6c14d211f409144fe0919768fde8feb52536583a5

  • SHA512

    36b8b3f166e87aa9c34401159dc16d0f757d1750a66bfe580e754677c59666c000a8c92484dec025ab8ec379096e24271435f25fb9e507a36d31bfc70f1bd270

  • SSDEEP

    3072:2dLyZlwEyKcoO29Y5eCPN2bViTphJP12EFs+NLVgu2TVAOWX:oLaw7F3CY5e+CVi/yEXlVh2hk

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1264
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1416
      • C:\Users\Admin\AppData\Local\Temp\2014_11_rechnung_1_1_000309399002_4884_9849_00483_00222_0039459856_29392_000000002008.exe
        "C:\Users\Admin\AppData\Local\Temp\2014_11_rechnung_1_1_000309399002_4884_9849_00483_00222_0039459856_29392_000000002008.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1116
        • C:\Users\Admin\AppData\Local\Temp\2014_11_rechnung_1_1_000309399002_4884_9849_00483_00222_0039459856_29392_000000002008.exe
          C:\Users\Admin\AppData\Local\Temp\2014_11_rechnung_1_1_000309399002_4884_9849_00483_00222_0039459856_29392_000000002008.exe
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2044
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\ms67357.bat"
            4⤵
            • Deletes itself
            PID:1820
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1348
      • C:\Windows\system32\conhost.exe
        \??\C:\Windows\system32\conhost.exe "1109554121-192661420885861609197565765-9597966541179001140-943396914-469226373"
        1⤵
          PID:1596

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\ms67357.bat
          Filesize

          200B

          MD5

          b9d9e82c39baada042b580bc07867983

          SHA1

          284d855bbdd1e35e8e6d870fe0b637b710279538

          SHA256

          c03b0229471240f32605697b68581a46df6326bcc0bc9c51793a71b26ea7ace7

          SHA512

          03bb4456170d5883217217d72e665271dcc4c40b8ee262a78605cd631e88d8e276e8227671fa36c838ed60741f99d382e40770142aeba90d08b2d187fd248fba

        • memory/1116-54-0x0000000076681000-0x0000000076683000-memory.dmp
          Filesize

          8KB

        • memory/1116-65-0x0000000000240000-0x0000000000244000-memory.dmp
          Filesize

          16KB

        • memory/1264-90-0x00000000003A0000-0x00000000003B7000-memory.dmp
          Filesize

          92KB

        • memory/1264-85-0x0000000037A50000-0x0000000037A60000-memory.dmp
          Filesize

          64KB

        • memory/1348-91-0x0000000001C20000-0x0000000001C37000-memory.dmp
          Filesize

          92KB

        • memory/1348-86-0x0000000037A50000-0x0000000037A60000-memory.dmp
          Filesize

          64KB

        • memory/1416-89-0x00000000021F0000-0x0000000002207000-memory.dmp
          Filesize

          92KB

        • memory/1416-72-0x00000000021F0000-0x0000000002207000-memory.dmp
          Filesize

          92KB

        • memory/1416-76-0x0000000037A50000-0x0000000037A60000-memory.dmp
          Filesize

          64KB

        • memory/1596-87-0x0000000037A50000-0x0000000037A60000-memory.dmp
          Filesize

          64KB

        • memory/1596-93-0x00000000000D0000-0x00000000000E7000-memory.dmp
          Filesize

          92KB

        • memory/1820-71-0x0000000000000000-mapping.dmp
        • memory/1820-92-0x0000000000170000-0x0000000000184000-memory.dmp
          Filesize

          80KB

        • memory/1820-88-0x0000000037C00000-0x0000000037C10000-memory.dmp
          Filesize

          64KB

        • memory/1820-81-0x0000000000170000-0x0000000000184000-memory.dmp
          Filesize

          80KB

        • memory/2044-62-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/2044-64-0x00000000004010C0-mapping.dmp
        • memory/2044-60-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/2044-63-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/2044-58-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/2044-56-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/2044-55-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/2044-74-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/2044-67-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB