Analysis
-
max time kernel
182s -
max time network
197s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 08:26
Static task
static1
Behavioral task
behavioral1
Sample
rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe
Resource
win10v2004-20221111-en
General
-
Target
rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe
-
Size
176KB
-
MD5
26599a5d851894bac450a5529f779960
-
SHA1
86ad307147dcc84a84433c6728444f8f36e7a1e8
-
SHA256
5375bce7f7d28f834652064ba8c6f41864f3e1fef385aa093a14cf00165976de
-
SHA512
87a354060184dc12c9ee156e863cf62ebb95bb3557c75851c987cf3889f7445ccf2e1c9b93ceb6a1bc74ae5fcf03d60b3a8b93cf112f1586a5a033b1a4b6199b
-
SSDEEP
3072:K1tv0jMkCL5x8KxMFS/71d0u6O6DZxwWpPcrKxCtxQ/LgM8rPp0j0:KTCEXz/7D0u6RlxRPk8P8r+I
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1928 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Windows\CurrentVersion\Run\uhbkhryw.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\uhbkhryw.exe\"" Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exeExplorer.EXEpid process 1340 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe 1340 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exeExplorer.EXEpid process 1340 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe 1252 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1340 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe Token: SeDebugPrivilege 1252 Explorer.EXE Token: SeShutdownPrivilege 1252 Explorer.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exeExplorer.EXEdescription pid process target process PID 1340 wrote to memory of 1928 1340 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe cmd.exe PID 1340 wrote to memory of 1928 1340 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe cmd.exe PID 1340 wrote to memory of 1928 1340 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe cmd.exe PID 1340 wrote to memory of 1928 1340 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe cmd.exe PID 1340 wrote to memory of 1252 1340 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe Explorer.EXE PID 1252 wrote to memory of 1132 1252 Explorer.EXE taskhost.exe PID 1252 wrote to memory of 1196 1252 Explorer.EXE Dwm.exe PID 1252 wrote to memory of 1196 1252 Explorer.EXE Dwm.exe PID 1252 wrote to memory of 1340 1252 Explorer.EXE rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe PID 1252 wrote to memory of 1928 1252 Explorer.EXE cmd.exe PID 1252 wrote to memory of 572 1252 Explorer.EXE conhost.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1132
-
C:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe"C:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS2925~1.BAT"2⤵
- Deletes itself
PID:1928
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1252
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1196
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1508999312-1455282543-1881155359-19061942572067650160-92758748816470456691106760199"1⤵PID:572
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD53142e73f59dbe917a3a007564dab977e
SHA1d2f6dcbd8f5deadd899e6fa8f1c4a98d30019bd2
SHA256c45ebc6a706c589d677fe5416c44facbca0559a38c4239b40367904ada55f70c
SHA512092f399c48bfbad1dbff100e0fcd93504f645d0c533f62360cc17f63d79b0dbfc00da015c8bcf38ebe78413671c417c0f23ab2f61b44981f54eb93b04846bd05