Analysis
-
max time kernel
146s -
max time network
211s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 04:23
Static task
static1
Behavioral task
behavioral1
Sample
rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe
Resource
win10v2004-20221111-en
General
-
Target
rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe
-
Size
188KB
-
MD5
e3ace455382fa7708264257983339263
-
SHA1
ab979cc544c46903d41fe773c568e2fa54a9bc44
-
SHA256
f2d682b9bd2857603944471a9baf4a8d83a897d7be57dbf473c8f07fd8f5ed1a
-
SHA512
be4a8e0770d30eb888a27490954b6109353673234f3b30b3c384d624ff79f3171a3ffff310883cb2f0930f0c64edb716171a78b3a166b44d855c08a0742c46ff
-
SSDEEP
3072:gudusODvGZVHhS1drkr3k1hsz3F8ol/Lg7Qir8B/xjcbfMrRPyczWIqT9tYhOddx:k9+phSzOFUs/F08PLWIqT2M
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1724 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\gtntglna.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\gtntglna.exe\"" Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exedescription pid process target process PID 908 set thread context of 2044 908 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exerechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exeExplorer.EXEpid process 908 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe 2044 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe 2044 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 2044 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe Token: SeDebugPrivilege 1396 Explorer.EXE Token: SeShutdownPrivilege 1396 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1396 Explorer.EXE 1396 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1396 Explorer.EXE 1396 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exepid process 908 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe 908 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 1396 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exerechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exeExplorer.EXEdescription pid process target process PID 908 wrote to memory of 2044 908 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe PID 908 wrote to memory of 2044 908 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe PID 908 wrote to memory of 2044 908 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe PID 908 wrote to memory of 2044 908 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe PID 908 wrote to memory of 2044 908 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe PID 908 wrote to memory of 2044 908 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe PID 908 wrote to memory of 2044 908 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe PID 908 wrote to memory of 2044 908 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe PID 908 wrote to memory of 2044 908 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe PID 908 wrote to memory of 2044 908 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe PID 2044 wrote to memory of 1724 2044 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe cmd.exe PID 2044 wrote to memory of 1724 2044 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe cmd.exe PID 2044 wrote to memory of 1724 2044 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe cmd.exe PID 2044 wrote to memory of 1724 2044 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe cmd.exe PID 2044 wrote to memory of 1396 2044 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe Explorer.EXE PID 1396 wrote to memory of 1224 1396 Explorer.EXE taskhost.exe PID 1396 wrote to memory of 1340 1396 Explorer.EXE Dwm.exe PID 1396 wrote to memory of 1724 1396 Explorer.EXE cmd.exe PID 1396 wrote to memory of 1724 1396 Explorer.EXE cmd.exe PID 1396 wrote to memory of 1212 1396 Explorer.EXE conhost.exe PID 1396 wrote to memory of 1212 1396 Explorer.EXE conhost.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Users\Admin\AppData\Local\Temp\rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe"C:\Users\Admin\AppData\Local\Temp\rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Users\Admin\AppData\Local\Temp\rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exeC:\Users\Admin\AppData\Local\Temp\rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS7994~1.BAT"4⤵
- Deletes itself
PID:1724
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1340
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1224
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "136453065417325176731557898367-304764448-9940833042125011644-553547808540570334"1⤵PID:1212
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD55de434690dbe76b3ae76740a0ed412aa
SHA144ebf53d61a23b8bc71f3c23f9bcf1303bcd24ea
SHA256f07fc06f992a7679aa3b7848f69d939732945c311f7652c2992ae307ed612f72
SHA51272323e9a3bc8962fd8eb99f8a815769d66d26615ca898bb0b14a30a85c528a84b8118e50425885a6cf035c94b5ec41d491400ac5e4b967e04b57eb37faf236eb