Analysis
-
max time kernel
152s -
max time network
189s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 04:32
Static task
static1
Behavioral task
behavioral1
Sample
rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe
Resource
win10v2004-20221111-en
General
-
Target
rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe
-
Size
172KB
-
MD5
c06b551f110824f92f7dd6e1e286338b
-
SHA1
b1451aabe43b20ddfe11ba08cda0716a47cf9fe6
-
SHA256
0fdc5af087744ec47f94d6d98b05c2f018a5b16bb097a7826f096bc6f7ffd92f
-
SHA512
4ae0cee0c75e61be40d33635b658d3ea0e074b7f4246a037da60ee6075906583b532236e41e1a3910684b9d8b71fecbcdadc1f9249bacf94b7726818cfbdc576
-
SSDEEP
3072:Lw0CwITzueTD9d0h06Up164tnYx82gGtjdkruyjn:LwYuzue/9+hpK8i4IGtj4
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 580 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\ianvmjrr.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\ianvmjrr.exe\"" Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exedescription pid process target process PID 2036 set thread context of 1528 2036 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
Processes:
rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exerechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exeExplorer.EXEpid process 2036 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe 2036 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe 2036 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe 1528 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe 1528 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1228 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1528 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe Token: SeDebugPrivilege 1228 Explorer.EXE Token: SeShutdownPrivilege 1228 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1228 Explorer.EXE 1228 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1228 Explorer.EXE 1228 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exepid process 2036 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe 2036 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 1228 Explorer.EXE -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exerechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exeExplorer.EXEdescription pid process target process PID 2036 wrote to memory of 1528 2036 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe PID 2036 wrote to memory of 1528 2036 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe PID 2036 wrote to memory of 1528 2036 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe PID 2036 wrote to memory of 1528 2036 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe PID 2036 wrote to memory of 1528 2036 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe PID 2036 wrote to memory of 1528 2036 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe PID 2036 wrote to memory of 1528 2036 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe PID 2036 wrote to memory of 1528 2036 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe PID 2036 wrote to memory of 1528 2036 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe PID 2036 wrote to memory of 1528 2036 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe PID 1528 wrote to memory of 580 1528 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe cmd.exe PID 1528 wrote to memory of 580 1528 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe cmd.exe PID 1528 wrote to memory of 580 1528 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe cmd.exe PID 1528 wrote to memory of 580 1528 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe cmd.exe PID 1528 wrote to memory of 1228 1528 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe Explorer.EXE PID 1228 wrote to memory of 1140 1228 Explorer.EXE taskhost.exe PID 1228 wrote to memory of 1184 1228 Explorer.EXE Dwm.exe PID 1228 wrote to memory of 580 1228 Explorer.EXE cmd.exe PID 1228 wrote to memory of 580 1228 Explorer.EXE cmd.exe PID 1228 wrote to memory of 596 1228 Explorer.EXE conhost.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe"C:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exeC:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS8537~1.BAT"4⤵
- Deletes itself
PID:580
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1184
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1140
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1578033532-1130273514-292879391-658370679498381316-1957784603-14538513251802986260"1⤵PID:596
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD5024a1abe6be9ce887691cbab539e41f1
SHA1276d804fb850e221fa96ce706faf07ee5df1bb97
SHA2560f116d28e92f328f6f10d0ee56786e2176dba2608ddf2e746e9be64a12d25e12
SHA512b643ad73f9690d64a73d8c778ce4532cd377f42988a39e0e6964f127bee8a9d32eabcbd7efa1490f30b3453838ebe3f1c252ae15990e6b1c49769c0ce4c81ccc