Analysis

  • max time kernel
    151s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:22

General

  • Target

    2014_11_rechnung_1_1_000309399002_4884_9849_00483_00222_0039459856_29392_000000002008.exe

  • Size

    188KB

  • MD5

    e3ace455382fa7708264257983339263

  • SHA1

    ab979cc544c46903d41fe773c568e2fa54a9bc44

  • SHA256

    f2d682b9bd2857603944471a9baf4a8d83a897d7be57dbf473c8f07fd8f5ed1a

  • SHA512

    be4a8e0770d30eb888a27490954b6109353673234f3b30b3c384d624ff79f3171a3ffff310883cb2f0930f0c64edb716171a78b3a166b44d855c08a0742c46ff

  • SSDEEP

    3072:gudusODvGZVHhS1drkr3k1hsz3F8ol/Lg7Qir8B/xjcbfMrRPyczWIqT9tYhOddx:k9+phSzOFUs/F08PLWIqT2M

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1084
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1176
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:1212
        • C:\Users\Admin\AppData\Local\Temp\2014_11_rechnung_1_1_000309399002_4884_9849_00483_00222_0039459856_29392_000000002008.exe
          "C:\Users\Admin\AppData\Local\Temp\2014_11_rechnung_1_1_000309399002_4884_9849_00483_00222_0039459856_29392_000000002008.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2028
          • C:\Users\Admin\AppData\Local\Temp\2014_11_rechnung_1_1_000309399002_4884_9849_00483_00222_0039459856_29392_000000002008.exe
            C:\Users\Admin\AppData\Local\Temp\2014_11_rechnung_1_1_000309399002_4884_9849_00483_00222_0039459856_29392_000000002008.exe
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1684
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS9336~1.BAT"
              4⤵
              • Deletes itself
              PID:1452

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\ms9336058.bat
        Filesize

        201B

        MD5

        762f48ce93670c84a61ae2367032c309

        SHA1

        75d475fa35b20cac3a94896b2aa97f449200be07

        SHA256

        0d42aaad9eb478be36919f268833ce3219e19e6af634bef3c6efd710f2cdedde

        SHA512

        c616d28f591d3b1230f25d9c6142fac4263e299189d821e72a93486f0b43ae2a9af7ac330dafd8f46e5bfdd425338cc91490f16d190b943904543d5a10e2cdf3

      • memory/1084-85-0x00000000002A0000-0x00000000002B7000-memory.dmp
        Filesize

        92KB

      • memory/1084-82-0x0000000036EF0000-0x0000000036F00000-memory.dmp
        Filesize

        64KB

      • memory/1176-86-0x0000000001AC0000-0x0000000001AD7000-memory.dmp
        Filesize

        92KB

      • memory/1176-83-0x0000000036EF0000-0x0000000036F00000-memory.dmp
        Filesize

        64KB

      • memory/1212-84-0x0000000002960000-0x0000000002977000-memory.dmp
        Filesize

        92KB

      • memory/1212-76-0x0000000036EF0000-0x0000000036F00000-memory.dmp
        Filesize

        64KB

      • memory/1212-73-0x0000000002960000-0x0000000002977000-memory.dmp
        Filesize

        92KB

      • memory/1452-72-0x0000000000000000-mapping.dmp
      • memory/1684-62-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1684-69-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1684-67-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1684-64-0x00000000004010C0-mapping.dmp
      • memory/1684-75-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1684-63-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1684-60-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1684-58-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1684-56-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1684-55-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/2028-65-0x00000000001D0000-0x00000000001D4000-memory.dmp
        Filesize

        16KB

      • memory/2028-54-0x0000000075561000-0x0000000075563000-memory.dmp
        Filesize

        8KB