Analysis
-
max time kernel
165s -
max time network
199s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24/11/2022, 11:13
Static task
static1
Behavioral task
behavioral1
Sample
2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe
Resource
win10v2004-20221111-en
General
-
Target
2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe
-
Size
176KB
-
MD5
26599a5d851894bac450a5529f779960
-
SHA1
86ad307147dcc84a84433c6728444f8f36e7a1e8
-
SHA256
5375bce7f7d28f834652064ba8c6f41864f3e1fef385aa093a14cf00165976de
-
SHA512
87a354060184dc12c9ee156e863cf62ebb95bb3557c75851c987cf3889f7445ccf2e1c9b93ceb6a1bc74ae5fcf03d60b3a8b93cf112f1586a5a033b1a4b6199b
-
SSDEEP
3072:K1tv0jMkCL5x8KxMFS/71d0u6O6DZxwWpPcrKxCtxQ/LgM8rPp0j0:KTCEXz/7D0u6RlxRPk8P8r+I
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2036 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\ianvmjrr.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\ianvmjrr.exe\"" Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1096 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 1096 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 1096 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 1220 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1096 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe Token: SeDebugPrivilege 1220 Explorer.EXE Token: SeShutdownPrivilege 1220 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 1220 Explorer.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1096 wrote to memory of 2036 1096 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 28 PID 1096 wrote to memory of 2036 1096 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 28 PID 1096 wrote to memory of 2036 1096 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 28 PID 1096 wrote to memory of 2036 1096 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 28 PID 1096 wrote to memory of 1220 1096 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 17 PID 1220 wrote to memory of 1116 1220 Explorer.EXE 19 PID 1220 wrote to memory of 1172 1220 Explorer.EXE 18 PID 1220 wrote to memory of 1096 1220 Explorer.EXE 16 PID 1220 wrote to memory of 2036 1220 Explorer.EXE 28 PID 1220 wrote to memory of 2036 1220 Explorer.EXE 28 PID 1220 wrote to memory of 1636 1220 Explorer.EXE 29 PID 1220 wrote to memory of 1636 1220 Explorer.EXE 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe"C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS8537~1.BAT"2⤵
- Deletes itself
PID:2036
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1220
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1485155040-96825141253633638296356627-958849348-668981143445992585-1329175643"1⤵PID:1636
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD532fe1da454966377ce5b31db065b49bb
SHA1662af7be8acdf0c43a1adb0e5d3cfa9a6d72801e
SHA256e3fa3cf7b4e82a375e3f35396b06bb32435dd146f085505c3ab506be7b245e7e
SHA51256f8a87929cdb3c2a77125c078a790b05b346642fcfe7426017b2e7d8513fb5a3986d32b1da0794d404397ddad33a1fb9a8f12f2c65e5e650823dca797adbcd8