Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:18

General

  • Target

    rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe

  • Size

    152KB

  • MD5

    15626be4593582293a9aea6856d22f26

  • SHA1

    bd7aa640faebc07d7ea7b5c6a55835cf37301d3b

  • SHA256

    b926f0602ce4636bd7c6cc7ccd7433bed724f9642f148c5edbdbe396ff15f4c4

  • SHA512

    1dd94cc323d409289d80ff1fbc480f990aa61a554a9e273f41e2298c5a5b441ac490aace2bb25e6e6b2145211646330d929846ed937cb35103514de4f4f8f6b8

  • SSDEEP

    3072:hXUPz54knAIvoWPfEZcpug53Jk3xm+KPSBZ8b+Mf8k3dmnH3aytfROjVmd+zr3/j:tuGknAWoUf7cg5ZkBASB2df8ktmH3afL

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Users\Admin\AppData\Local\Temp\rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe
      "C:\Users\Admin\AppData\Local\Temp\rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1724
      • C:\Users\Admin\AppData\Local\Temp\rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe
        C:\Users\Admin\AppData\Local\Temp\rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2036
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\ms525478.bat"
          4⤵
          • Deletes itself
          PID:612
  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1308
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1200

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\ms525478.bat
        Filesize

        201B

        MD5

        e53e3a02c7652682c261a7c216128761

        SHA1

        a6362e13e434c1440cbfe149e71fddec594244ec

        SHA256

        3b7f5929ca8223baf9ede3f6d07c84cf9ce9b4546ad39934129bed7d1b987742

        SHA512

        5698a8c9638943cd01d866950d505967eddb89fdfa694eebb8417704936bb2f5d4a93bddb169be594df6a85ffc43c3ac4349e3fa36d5662e51b2ee1c989f7726

      • memory/612-71-0x0000000000000000-mapping.dmp
      • memory/1200-81-0x0000000036F30000-0x0000000036F40000-memory.dmp
        Filesize

        64KB

      • memory/1200-84-0x0000000000560000-0x0000000000577000-memory.dmp
        Filesize

        92KB

      • memory/1308-85-0x00000000001A0000-0x00000000001B7000-memory.dmp
        Filesize

        92KB

      • memory/1308-82-0x0000000036F30000-0x0000000036F40000-memory.dmp
        Filesize

        64KB

      • memory/1348-76-0x0000000036F30000-0x0000000036F40000-memory.dmp
        Filesize

        64KB

      • memory/1348-88-0x000007FE7EB00000-0x000007FE7EB0A000-memory.dmp
        Filesize

        40KB

      • memory/1348-87-0x000007FEF6230000-0x000007FEF6373000-memory.dmp
        Filesize

        1.3MB

      • memory/1348-86-0x0000000002620000-0x0000000002637000-memory.dmp
        Filesize

        92KB

      • memory/1348-83-0x0000000002620000-0x0000000002637000-memory.dmp
        Filesize

        92KB

      • memory/1348-72-0x0000000002620000-0x0000000002637000-memory.dmp
        Filesize

        92KB

      • memory/1724-65-0x00000000002C0000-0x00000000002C4000-memory.dmp
        Filesize

        16KB

      • memory/1724-54-0x0000000074B51000-0x0000000074B53000-memory.dmp
        Filesize

        8KB

      • memory/2036-56-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2036-74-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2036-58-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2036-55-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2036-67-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2036-64-0x00000000004010C0-mapping.dmp
      • memory/2036-63-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2036-62-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2036-60-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB