Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2024 03:27

General

  • Target

    Abrechnung.exe

  • Size

    103KB

  • MD5

    81ff324d2023d8ecb98a127b87d51450

  • SHA1

    acd24c80f6a02f7fe7a388a6779ea49be64674bc

  • SHA256

    7d9fc496bc0ade736bf75e05564e9c93167362ef18450d75222deef0664f9ed5

  • SHA512

    38b17683e835e7259a6972d0f920f9ac7f5823591962c624aa795c39c3213d0735bacd76c72b7255be1cefeb9c298ffc31266513f088684969e5e18ad4e0a139

  • SSDEEP

    1536:o7ZrIoIlP/A765noAXMoiCQ/5NSDy+Ud1IE9vpFARgHsjoCje6fLCy:odIp/A0noAcoiCQ/5NS6ERnECnfLCy

Malware Config

Signatures

  • Disables RegEdit via registry modification 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 43 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Abrechnung.exe
    "C:\Users\Admin\AppData\Local\Temp\Abrechnung.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Users\Admin\AppData\Local\Temp\Abrechnung.exe
      C:\Users\Admin\AppData\Local\Temp\Abrechnung.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2128
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • Deletes itself
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2964
        • C:\Users\Admin\AppData\Local\Temp\nyskabyrfp.pre
          C:\Users\Admin\AppData\Local\Temp\nyskabyrfp.pre
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:536
          • C:\Users\Admin\AppData\Local\Temp\nyskabyrfp.pre
            C:\Users\Admin\AppData\Local\Temp\nyskabyrfp.pre
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2876
            • C:\Windows\SysWOW64\svchost.exe
              svchost.exe
              6⤵
              • Disables RegEdit via registry modification
              • Adds Run key to start application
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2724
              • C:\Windows\SysWOW64\reg.exe
                reg.exe add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System"
                7⤵
                • System Location Discovery: System Language Discovery
                PID:2892
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:980
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "0000000000000338" "0000000000000394"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:2984

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nyskabyrfp.pre

    Filesize

    103KB

    MD5

    81ff324d2023d8ecb98a127b87d51450

    SHA1

    acd24c80f6a02f7fe7a388a6779ea49be64674bc

    SHA256

    7d9fc496bc0ade736bf75e05564e9c93167362ef18450d75222deef0664f9ed5

    SHA512

    38b17683e835e7259a6972d0f920f9ac7f5823591962c624aa795c39c3213d0735bacd76c72b7255be1cefeb9c298ffc31266513f088684969e5e18ad4e0a139

  • memory/536-42-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/2128-14-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2128-2-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2128-8-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2128-1-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2128-12-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2128-4-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2128-11-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2128-6-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2128-13-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2172-9-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/2724-49-0x000000007EF90000-0x000000007EFA1000-memory.dmp

    Filesize

    68KB

  • memory/2724-53-0x000000007EF90000-0x000000007EFA1000-memory.dmp

    Filesize

    68KB

  • memory/2724-54-0x000000007EF90000-0x000000007EFA1000-memory.dmp

    Filesize

    68KB

  • memory/2724-58-0x000000007EF90000-0x000000007EFA1000-memory.dmp

    Filesize

    68KB

  • memory/2876-47-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2876-52-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2964-15-0x000000007EF90000-0x000000007EFA1000-memory.dmp

    Filesize

    68KB

  • memory/2964-16-0x000000007EF90000-0x000000007EFA1000-memory.dmp

    Filesize

    68KB

  • memory/2964-19-0x000000007EF90000-0x000000007EFA1000-memory.dmp

    Filesize

    68KB

  • memory/2964-29-0x000000007EF90000-0x000000007EFA1000-memory.dmp

    Filesize

    68KB