Analysis
-
max time kernel
171s -
max time network
204s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24/11/2022, 04:42
Static task
static1
Behavioral task
behavioral1
Sample
rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe
Resource
win10v2004-20220812-en
General
-
Target
rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe
-
Size
176KB
-
MD5
66532729cafdf2c5421c4c43f7dee5e9
-
SHA1
571f5e0d5c046e91e195e205dfc89682bdd5f836
-
SHA256
5792bd3689fa6423672dc0974cfe1697f58f1cd63b5efa32d5d3a4f0b5e1c8a8
-
SHA512
79b9440e050bb42c27d6f4425b14b803c1448a3d3eba9c96be3c1a8b0a60eb925883d9ce0e02053d9420c43af08c7ecd77c86f7bde3b2e4080e09daab96d5b61
-
SSDEEP
3072:vQnHNmI+cMkJReOmz1C+cSQStd3jUQdW6OTHeOO16ogZrssN6wc+ga0Mhze:vwHB3tJWBC+Cqz14TE6dZr5PQ
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 624 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\loibgjiv.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\loibgjiv.exe\"" Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 872 set thread context of 1740 872 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe 27 -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 872 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe 872 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe 872 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe 1740 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe 1740 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1252 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1740 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe Token: SeDebugPrivilege 1252 Explorer.EXE Token: SeShutdownPrivilege 1252 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1252 Explorer.EXE 1252 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1252 Explorer.EXE 1252 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 872 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe 872 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 1252 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 872 wrote to memory of 1740 872 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe 27 PID 872 wrote to memory of 1740 872 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe 27 PID 872 wrote to memory of 1740 872 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe 27 PID 872 wrote to memory of 1740 872 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe 27 PID 872 wrote to memory of 1740 872 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe 27 PID 872 wrote to memory of 1740 872 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe 27 PID 872 wrote to memory of 1740 872 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe 27 PID 872 wrote to memory of 1740 872 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe 27 PID 872 wrote to memory of 1740 872 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe 27 PID 872 wrote to memory of 1740 872 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe 27 PID 1740 wrote to memory of 624 1740 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe 28 PID 1740 wrote to memory of 624 1740 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe 28 PID 1740 wrote to memory of 624 1740 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe 28 PID 1740 wrote to memory of 624 1740 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe 28 PID 1740 wrote to memory of 1252 1740 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe 13 PID 1252 wrote to memory of 1132 1252 Explorer.EXE 16 PID 1252 wrote to memory of 1192 1252 Explorer.EXE 15 PID 1252 wrote to memory of 624 1252 Explorer.EXE 28
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe"C:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exeC:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS3818~1.BAT"4⤵
- Deletes itself
PID:624
-
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1192
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1132
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD56f009d6cc68b6ba0541c57862bdfecb9
SHA185cdd96c5123aeb9a23db1c62dffb4d921962516
SHA2562482a2c19ba0e50b5e1b6813146c99da257826463bf9f8f14e057f6aa4620785
SHA5121939c23a48db5cc6b2bbd60c35fca4bde0bf6b76aad9d1ff2fdf017a72a6d6c8c4c8a81400070092afb8403ac6ceedc852168e8918a5a2fffe367a28a86d335e