Analysis
-
max time kernel
150s -
max time network
158s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 04:06
Static task
static1
Behavioral task
behavioral1
Sample
de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe
Resource
win10v2004-20221111-en
General
-
Target
de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe
-
Size
204KB
-
MD5
d482374e81b35c6b2bba6ee71315e382
-
SHA1
c20efcbc5aa311b5ffb7fc18c97fccad043c22dc
-
SHA256
cd3666f7ddcc5c720f86402b0b6fb2c81fe21827b0a4eecbba1961b896b7590d
-
SHA512
cca3c24eac21967a98673ef921899373dc931b05318f0111fefdcadc84db193828dde56e9c47eb4a24877fb1c005fba8b04aa9a21b47751b79d72dfbc90bbf84
-
SSDEEP
3072:2TNLneeBJ6hERwOPPB+vziPhtMCpPQKSXmLSScrE7SNZmZUNHs4j:+LnehdQgWDMCtb5LSSc/2Z4j
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1500 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\ypbkryye.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\ypbkryye.exe\"" Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exedescription pid process target process PID 1780 set thread context of 2040 1780 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exede_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exeExplorer.EXEpid process 1780 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe 2040 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe 2040 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 2040 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe Token: SeDebugPrivilege 1196 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1196 Explorer.EXE 1196 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1196 Explorer.EXE 1196 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exepid process 1780 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe 1780 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 1196 Explorer.EXE -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exede_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exeExplorer.EXEdescription pid process target process PID 1780 wrote to memory of 2040 1780 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe PID 1780 wrote to memory of 2040 1780 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe PID 1780 wrote to memory of 2040 1780 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe PID 1780 wrote to memory of 2040 1780 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe PID 1780 wrote to memory of 2040 1780 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe PID 1780 wrote to memory of 2040 1780 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe PID 1780 wrote to memory of 2040 1780 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe PID 1780 wrote to memory of 2040 1780 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe PID 1780 wrote to memory of 2040 1780 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe PID 1780 wrote to memory of 2040 1780 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe PID 2040 wrote to memory of 1500 2040 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe cmd.exe PID 2040 wrote to memory of 1500 2040 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe cmd.exe PID 2040 wrote to memory of 1500 2040 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe cmd.exe PID 2040 wrote to memory of 1500 2040 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe cmd.exe PID 2040 wrote to memory of 1196 2040 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe Explorer.EXE PID 1196 wrote to memory of 1120 1196 Explorer.EXE taskhost.exe PID 1196 wrote to memory of 1164 1196 Explorer.EXE Dwm.exe PID 1196 wrote to memory of 1500 1196 Explorer.EXE cmd.exe PID 1196 wrote to memory of 1500 1196 Explorer.EXE cmd.exe PID 1196 wrote to memory of 852 1196 Explorer.EXE conhost.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe"C:\Users\Admin\AppData\Local\Temp\de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Users\Admin\AppData\Local\Temp\de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exeC:\Users\Admin\AppData\Local\Temp\de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS7994~1.BAT"4⤵
- Deletes itself
PID:1500
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "525894199-8784050752104368582354203914-2135414366-482009578-1575706309406367765"1⤵PID:852
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD5b1d02fa53b7dfd73520f668c88a92fe1
SHA15766bfcf0cfa6e17eb7b7a285b88309181e2106d
SHA256cdb89071de5cb1a2810003e3c758db6c03d2181a2074348d2f3b34dbb5d77de8
SHA5124a954929fa6d50560de024eefb23d70bd5009c7207702325dcf0b90b6f4b7f388fff8256cc1a5438c3b99a9ce7d7328f270cfe76785235f5bfee411ef8f869f3