Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 04:42
Static task
static1
Behavioral task
behavioral1
Sample
rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe
Resource
win10v2004-20220812-en
General
-
Target
rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe
-
Size
176KB
-
MD5
66532729cafdf2c5421c4c43f7dee5e9
-
SHA1
571f5e0d5c046e91e195e205dfc89682bdd5f836
-
SHA256
5792bd3689fa6423672dc0974cfe1697f58f1cd63b5efa32d5d3a4f0b5e1c8a8
-
SHA512
79b9440e050bb42c27d6f4425b14b803c1448a3d3eba9c96be3c1a8b0a60eb925883d9ce0e02053d9420c43af08c7ecd77c86f7bde3b2e4080e09daab96d5b61
-
SSDEEP
3072:vQnHNmI+cMkJReOmz1C+cSQStd3jUQdW6OTHeOO16ogZrssN6wc+ga0Mhze:vwHB3tJWBC+Cqz14TE6dZr5PQ
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 828 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\gtntglna.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\gtntglna.exe\"" Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1660 set thread context of 864 1660 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe 28 -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 1660 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe 1660 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe 1660 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe 864 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe 864 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe 1376 Explorer.EXE 1376 Explorer.EXE 1376 Explorer.EXE 1376 Explorer.EXE 1376 Explorer.EXE 1376 Explorer.EXE 1376 Explorer.EXE 1376 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 864 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe Token: SeDebugPrivilege 1376 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1376 Explorer.EXE 1376 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1376 Explorer.EXE 1376 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1660 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe 1660 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 1376 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1660 wrote to memory of 864 1660 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe 28 PID 1660 wrote to memory of 864 1660 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe 28 PID 1660 wrote to memory of 864 1660 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe 28 PID 1660 wrote to memory of 864 1660 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe 28 PID 1660 wrote to memory of 864 1660 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe 28 PID 1660 wrote to memory of 864 1660 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe 28 PID 1660 wrote to memory of 864 1660 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe 28 PID 1660 wrote to memory of 864 1660 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe 28 PID 1660 wrote to memory of 864 1660 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe 28 PID 1660 wrote to memory of 864 1660 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe 28 PID 864 wrote to memory of 828 864 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe 29 PID 864 wrote to memory of 828 864 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe 29 PID 864 wrote to memory of 828 864 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe 29 PID 864 wrote to memory of 828 864 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe 29 PID 864 wrote to memory of 1376 864 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe 17 PID 1376 wrote to memory of 1216 1376 Explorer.EXE 15 PID 1376 wrote to memory of 1216 1376 Explorer.EXE 15 PID 1376 wrote to memory of 1296 1376 Explorer.EXE 14
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1296
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1216
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe"C:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exeC:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS7994~1.BAT"4⤵
- Deletes itself
PID:828
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD55de434690dbe76b3ae76740a0ed412aa
SHA144ebf53d61a23b8bc71f3c23f9bcf1303bcd24ea
SHA256f07fc06f992a7679aa3b7848f69d939732945c311f7652c2992ae307ed612f72
SHA51272323e9a3bc8962fd8eb99f8a815769d66d26615ca898bb0b14a30a85c528a84b8118e50425885a6cf035c94b5ec41d491400ac5e4b967e04b57eb37faf236eb