Analysis

  • max time kernel
    150s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 05:33

General

  • Target

    rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe

  • Size

    171KB

  • MD5

    a804f34778af2e79285fc1322f1b412e

  • SHA1

    072450802be854e19fdf8e84b153e64acf37e61d

  • SHA256

    787a3ec22002c515ea6093e691c4578d3872cd0e24db671122d65b19e491036b

  • SHA512

    306748ac10dcc89af61d4b52f753ba44f4741a2b7b597de8bbce867cd1055640288b8e9f7cd77ebbb2f80c3bacdf3b01097c7eeb95f19285dc807e5fbc46aa9e

  • SSDEEP

    3072:igpd+HKWTnOwsDBY4XAHNycjNtTUhx0faUU8EoyDElkCd:igpMHKWTDun+DU6rqYlv

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1188
    • C:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe
      "C:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1244
      • C:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe
        "C:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1772
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS8537~1.BAT"
          4⤵
          • Deletes itself
          PID:1152
  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1156
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1112
      • C:\Windows\system32\conhost.exe
        \??\C:\Windows\system32\conhost.exe "1275315385-9854709078561758921107970719-18924698351277653804-166743313-591350865"
        1⤵
          PID:1396

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\ms8537768.bat
          Filesize

          201B

          MD5

          024a1abe6be9ce887691cbab539e41f1

          SHA1

          276d804fb850e221fa96ce706faf07ee5df1bb97

          SHA256

          0f116d28e92f328f6f10d0ee56786e2176dba2608ddf2e746e9be64a12d25e12

          SHA512

          b643ad73f9690d64a73d8c778ce4532cd377f42988a39e0e6964f127bee8a9d32eabcbd7efa1490f30b3453838ebe3f1c252ae15990e6b1c49769c0ce4c81ccc

        • memory/1112-87-0x0000000001BD0000-0x0000000001BE7000-memory.dmp
          Filesize

          92KB

        • memory/1112-91-0x0000000001BD0000-0x0000000001BE7000-memory.dmp
          Filesize

          92KB

        • memory/1112-85-0x0000000036F00000-0x0000000036F10000-memory.dmp
          Filesize

          64KB

        • memory/1152-73-0x0000000000000000-mapping.dmp
        • memory/1152-81-0x0000000000020000-0x0000000000034000-memory.dmp
          Filesize

          80KB

        • memory/1156-89-0x00000000001A0000-0x00000000001B7000-memory.dmp
          Filesize

          92KB

        • memory/1156-86-0x0000000036F00000-0x0000000036F10000-memory.dmp
          Filesize

          64KB

        • memory/1188-88-0x0000000002AB0000-0x0000000002AC7000-memory.dmp
          Filesize

          92KB

        • memory/1188-76-0x0000000036F00000-0x0000000036F10000-memory.dmp
          Filesize

          64KB

        • memory/1188-74-0x0000000002AB0000-0x0000000002AC7000-memory.dmp
          Filesize

          92KB

        • memory/1244-54-0x0000000075291000-0x0000000075293000-memory.dmp
          Filesize

          8KB

        • memory/1244-68-0x00000000001C0000-0x00000000001CE000-memory.dmp
          Filesize

          56KB

        • memory/1772-62-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1772-72-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1772-69-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1772-66-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1772-63-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1772-64-0x00000000004010C0-mapping.dmp
        • memory/1772-60-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1772-58-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1772-56-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1772-55-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB