Analysis
-
max time kernel
150s -
max time network
192s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 04:08
Static task
static1
Behavioral task
behavioral1
Sample
de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe
Resource
win10v2004-20221111-en
General
-
Target
de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe
-
Size
164KB
-
MD5
e28d0c6fd513c1e54b9d94b8f88ccbf4
-
SHA1
c2a716460f2a187f068e7b832d128179a6f471a8
-
SHA256
a82767b36e38a43131ae34bd0e6b650398f8769b14c7e46343675287c7c2b422
-
SHA512
8dbbebed2c3bfe915a798d70815e0f4cd0a9b9035c98f8dc9e60d05f6efb9f1852ec2b7db47e503396c3206207c7289c1fb20a94a4dbfe267e9886e78ada60be
-
SSDEEP
3072:xJ/YG2oBFuE6q+I9jN/mdUMNqypfu6M5HPMW+dpkGj8qOD9Jf+yY:xJ/GoDVZOmMNRA6M2wqOD
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1068 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\ianvmjrr.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\ianvmjrr.exe\"" Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exedescription pid process target process PID 1632 set thread context of 1648 1632 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exede_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exeExplorer.EXEpid process 1632 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe 1648 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe 1648 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe 1244 Explorer.EXE 1244 Explorer.EXE 1244 Explorer.EXE 1244 Explorer.EXE 1244 Explorer.EXE 1244 Explorer.EXE 1244 Explorer.EXE 1244 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1244 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1648 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe Token: SeDebugPrivilege 1244 Explorer.EXE Token: SeShutdownPrivilege 1244 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1244 Explorer.EXE 1244 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1244 Explorer.EXE 1244 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exepid process 1632 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe 1632 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 1244 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exede_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exeExplorer.EXEdescription pid process target process PID 1632 wrote to memory of 1648 1632 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe PID 1632 wrote to memory of 1648 1632 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe PID 1632 wrote to memory of 1648 1632 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe PID 1632 wrote to memory of 1648 1632 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe PID 1632 wrote to memory of 1648 1632 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe PID 1632 wrote to memory of 1648 1632 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe PID 1632 wrote to memory of 1648 1632 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe PID 1632 wrote to memory of 1648 1632 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe PID 1632 wrote to memory of 1648 1632 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe PID 1632 wrote to memory of 1648 1632 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe PID 1648 wrote to memory of 1068 1648 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe cmd.exe PID 1648 wrote to memory of 1068 1648 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe cmd.exe PID 1648 wrote to memory of 1068 1648 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe cmd.exe PID 1648 wrote to memory of 1068 1648 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe cmd.exe PID 1648 wrote to memory of 1244 1648 de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe Explorer.EXE PID 1244 wrote to memory of 1120 1244 Explorer.EXE taskhost.exe PID 1244 wrote to memory of 1200 1244 Explorer.EXE Dwm.exe PID 1244 wrote to memory of 1068 1244 Explorer.EXE cmd.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Users\Admin\AppData\Local\Temp\de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe"C:\Users\Admin\AppData\Local\Temp\de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Users\Admin\AppData\Local\Temp\de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exeC:\Users\Admin\AppData\Local\Temp\de_0000239029_rechnung_scan_hp_28_0000000904_page_2_10_01_05_id_00291002098.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS9522~1.BAT"4⤵
- Deletes itself
PID:1068
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1200
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD513565054bc6397b9f40e8d6b116f9ab0
SHA11a9abdb6006924f05cf214abc6ce72f0eb3fa2cc
SHA256bac29c9e61b01a9ba7da5ba41e7128b938a06f687ef362f30f9faff6e8512ffe
SHA512f60acba83b548a7da801f14d1871ff6b982d8ca436b770dfc50e94871fed2657603a87ea692e4dc58ecbe53fc321018d9328eeb796591db00459846b45efb0da