Analysis
-
max time kernel
176s -
max time network
192s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 07:43
Static task
static1
Behavioral task
behavioral1
Sample
rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe
Resource
win10v2004-20220812-en
General
-
Target
rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe
-
Size
171KB
-
MD5
a804f34778af2e79285fc1322f1b412e
-
SHA1
072450802be854e19fdf8e84b153e64acf37e61d
-
SHA256
787a3ec22002c515ea6093e691c4578d3872cd0e24db671122d65b19e491036b
-
SHA512
306748ac10dcc89af61d4b52f753ba44f4741a2b7b597de8bbce867cd1055640288b8e9f7cd77ebbb2f80c3bacdf3b01097c7eeb95f19285dc807e5fbc46aa9e
-
SSDEEP
3072:igpd+HKWTnOwsDBY4XAHNycjNtTUhx0faUU8EoyDElkCd:igpMHKWTDun+DU6rqYlv
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2044 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\gtntglna.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\gtntglna.exe\"" Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exedescription pid process target process PID 1432 set thread context of 1400 1432 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exerechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exeExplorer.EXEpid process 1432 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe 1432 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe 1400 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe 1400 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe 1376 Explorer.EXE 1376 Explorer.EXE 1376 Explorer.EXE 1376 Explorer.EXE 1376 Explorer.EXE 1376 Explorer.EXE 1376 Explorer.EXE 1376 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1400 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe Token: SeDebugPrivilege 1376 Explorer.EXE Token: SeShutdownPrivilege 1376 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1376 Explorer.EXE 1376 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1376 Explorer.EXE 1376 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 1376 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exerechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exeExplorer.EXEdescription pid process target process PID 1432 wrote to memory of 1400 1432 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe PID 1432 wrote to memory of 1400 1432 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe PID 1432 wrote to memory of 1400 1432 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe PID 1432 wrote to memory of 1400 1432 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe PID 1432 wrote to memory of 1400 1432 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe PID 1432 wrote to memory of 1400 1432 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe PID 1432 wrote to memory of 1400 1432 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe PID 1432 wrote to memory of 1400 1432 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe PID 1432 wrote to memory of 1400 1432 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe PID 1432 wrote to memory of 1400 1432 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe PID 1400 wrote to memory of 2044 1400 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe cmd.exe PID 1400 wrote to memory of 2044 1400 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe cmd.exe PID 1400 wrote to memory of 2044 1400 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe cmd.exe PID 1400 wrote to memory of 2044 1400 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe cmd.exe PID 1400 wrote to memory of 1376 1400 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe Explorer.EXE PID 1376 wrote to memory of 1216 1376 Explorer.EXE taskhost.exe PID 1376 wrote to memory of 1216 1376 Explorer.EXE taskhost.exe PID 1376 wrote to memory of 1296 1376 Explorer.EXE Dwm.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1216
-
C:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe"C:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe"C:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS7921~1.BAT"3⤵
- Deletes itself
PID:2044
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1376
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1296
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD5ad1952aa4665d56c4a470871ff6ccd94
SHA1ed158f9adae7230bf2bdf4c0ba39c4253a318a89
SHA2565880e263922a8c0ead27768e590038f50d4ba7bc48494764278726c8d1f2718f
SHA5120a384e88359a86ce446784a8d080b56e4698f9db0cee80d663c33c8f8fbd47920296e175f20b043b15129e4ab11ceeabe287e19f92b4a7649f90535a0510f04d