Analysis
-
max time kernel
140s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 21:56
Static task
static1
Behavioral task
behavioral1
Sample
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.exe
Resource
win10v2004-20221111-en
General
-
Target
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.exe
-
Size
306KB
-
MD5
756fae3b80bf129ce578006534c1413f
-
SHA1
00ec3c18110067acd9014a27c366160f2ea18ab3
-
SHA256
69b81b054100dc55fa61aa0edb9acdecccb84ab84fa37177b33e5d9814067633
-
SHA512
10274e2d15f6c7990acee9dd6b8e4d3b30c5dc810321198257671862f125baecede3cb5193468f8361d3289fb4623cb3ab6a9f0caceb780eaa6e0e4ef4d1626e
-
SSDEEP
6144:Ci37LbbWiaYUpwXV9RIKWn/TUVs8oL48N8lqFzc+tRJShtvUdJk:CO/izXrN8UbtPShoJk
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2044 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\dhohjter.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\dhohjter.exe\"" Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.exeExplorer.EXEpid process 1988 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.exe 1988 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.exe 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE 1384 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1988 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.exe Token: SeDebugPrivilege 1384 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1384 Explorer.EXE 1384 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1384 Explorer.EXE 1384 Explorer.EXE -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.exeExplorer.EXEdescription pid process target process PID 1988 wrote to memory of 2044 1988 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.exe cmd.exe PID 1988 wrote to memory of 2044 1988 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.exe cmd.exe PID 1988 wrote to memory of 2044 1988 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.exe cmd.exe PID 1988 wrote to memory of 2044 1988 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.exe cmd.exe PID 1988 wrote to memory of 1384 1988 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.exe Explorer.EXE PID 1384 wrote to memory of 1216 1384 Explorer.EXE taskhost.exe PID 1384 wrote to memory of 1316 1384 Explorer.EXE Dwm.exe PID 1384 wrote to memory of 1988 1384 Explorer.EXE 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.exe PID 1384 wrote to memory of 2044 1384 Explorer.EXE cmd.exe PID 1384 wrote to memory of 2020 1384 Explorer.EXE conhost.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Users\Admin\AppData\Local\Temp\2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.exe"C:\Users\Admin\AppData\Local\Temp\2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS6374~1.BAT"3⤵
- Deletes itself
PID:2044
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1316
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1216
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1446658263-1339523300-753965598-227977199164476895119719313621729516100977601142"1⤵PID:2020
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD5889ed06ab2691e3eb0cd6439f14730c9
SHA13ccc56555e327d29d637aa55692586e061b1b48c
SHA2564c803fc15cc4ef8dfc9f20d0cb93fa07afbf1becf56751a11955cd20d70ca851
SHA5127417a8ba275b8de74e8322fe793c5acbbe678672caea8b080c4554304ec1ea2a3ee14fc27ac9cf4ae5c768b8922de1d774eddc57f57ef796b745c225c88d2e4d