Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 04:03
Static task
static1
Behavioral task
behavioral1
Sample
telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe
Resource
win10v2004-20220812-en
General
-
Target
telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe
-
Size
156KB
-
MD5
6fed865f5e569f40c884f0dc9ba21f6f
-
SHA1
603bf67bad75e611f80d311232edcb9f65706068
-
SHA256
3f33ae4ea87e4c2f3b2c60152da482a116e9c453662ac438b50458e56edcd87c
-
SHA512
b6a61eb80fac8d10435fa2280970c58a800fc86751e14bd3d5f1a1c62c7bc5a6b0b5b741770e0c6cfac78de20174d7c1cef6366c7bd0d07cabfad9d173a6cf31
-
SSDEEP
3072:X2V3Q7emkdat92PH48GLnCo0dXjxTsuGb+j3FRvtVFVlD2Pq:mV3Q6m6at98LdzxwuGWJ7V1D
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1796 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\dhohjter.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\dhohjter.exe\"" Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exedescription pid process target process PID 1504 set thread context of 1536 1504 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exetelekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exeExplorer.EXEpid process 1504 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe 1536 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe 1536 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1536 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe Token: SeDebugPrivilege 1396 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1396 Explorer.EXE 1396 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1396 Explorer.EXE 1396 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exepid process 1504 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe 1504 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 1396 Explorer.EXE -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exetelekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exeExplorer.EXEdescription pid process target process PID 1504 wrote to memory of 1536 1504 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe PID 1504 wrote to memory of 1536 1504 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe PID 1504 wrote to memory of 1536 1504 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe PID 1504 wrote to memory of 1536 1504 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe PID 1504 wrote to memory of 1536 1504 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe PID 1504 wrote to memory of 1536 1504 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe PID 1504 wrote to memory of 1536 1504 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe PID 1504 wrote to memory of 1536 1504 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe PID 1504 wrote to memory of 1536 1504 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe PID 1504 wrote to memory of 1536 1504 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe PID 1536 wrote to memory of 1796 1536 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe cmd.exe PID 1536 wrote to memory of 1796 1536 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe cmd.exe PID 1536 wrote to memory of 1796 1536 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe cmd.exe PID 1536 wrote to memory of 1796 1536 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe cmd.exe PID 1536 wrote to memory of 1396 1536 telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe Explorer.EXE PID 1396 wrote to memory of 1260 1396 Explorer.EXE taskhost.exe PID 1396 wrote to memory of 1344 1396 Explorer.EXE Dwm.exe PID 1396 wrote to memory of 1796 1396 Explorer.EXE cmd.exe PID 1396 wrote to memory of 1796 1396 Explorer.EXE cmd.exe PID 1396 wrote to memory of 1752 1396 Explorer.EXE conhost.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1260
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Users\Admin\AppData\Local\Temp\telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe"C:\Users\Admin\AppData\Local\Temp\telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Users\Admin\AppData\Local\Temp\telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exeC:\Users\Admin\AppData\Local\Temp\telekom_deutschland_dezember_2014_de_0001_3029400_92_928_02020_0_7_293489_0038.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS3818~1.BAT"4⤵
- Deletes itself
PID:1796
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1344
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1035388673-49390344986238328-780695326-15180360221853456369-1052598401862982445"1⤵PID:1752
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD5d8da7ce80dbbca892298b4c77792299e
SHA1c1f174ca6208b078da4d2836b66b8aa212f876af
SHA256369b37aa38654860371b051bf244cf658e4d10fba62c2ddc762150f608a95e47
SHA51265d109e2fd6d6dc220bdedcd9aced9a9dc4a9dfbecb3a3808d5a2d804d2c612f2ac5b14781592b32c8be347c33a77500dfc33cae13ce2fe8d111c4c597108650