Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 12:48
Static task
static1
Behavioral task
behavioral1
Sample
rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe
Resource
win10v2004-20221111-en
General
-
Target
rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe
-
Size
176KB
-
MD5
4a1d13a05a93cfaa8dd2627c696d2f0b
-
SHA1
173c81da2aab91f225f8eb5e8fcc87119be4eff0
-
SHA256
03f825726fdf3341bcfa36fcfd6dcd08e9d7ec3df982f7af9a290aa6f3c5647c
-
SHA512
29269b35d3b041ccf08d2351e4f3fa906ed396e5a880b357398f2f72ba7a20ff870531b2d7febaa1e4173412074d6bc7bee5723ad683011ee4a247fb683e7301
-
SSDEEP
3072:q6AMa+ceqZl+r4okWL23kjsZUQoRyV01WZIrLwwWyKdMd9zfp0T0:VfzsbWa3hZUHRHwwWy8UO4
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1536 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\dhohjter.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\dhohjter.exe\"" Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exeExplorer.EXEpid process 1504 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe 1504 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE 1396 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exepid process 1504 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1504 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe Token: SeDebugPrivilege 1396 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 1396 Explorer.EXE -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exeExplorer.EXEdescription pid process target process PID 1504 wrote to memory of 1536 1504 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe cmd.exe PID 1504 wrote to memory of 1536 1504 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe cmd.exe PID 1504 wrote to memory of 1536 1504 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe cmd.exe PID 1504 wrote to memory of 1536 1504 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe cmd.exe PID 1504 wrote to memory of 1396 1504 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe Explorer.EXE PID 1396 wrote to memory of 1260 1396 Explorer.EXE taskhost.exe PID 1396 wrote to memory of 1344 1396 Explorer.EXE Dwm.exe PID 1396 wrote to memory of 1504 1396 Explorer.EXE rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe PID 1396 wrote to memory of 1536 1396 Explorer.EXE cmd.exe PID 1396 wrote to memory of 1536 1396 Explorer.EXE cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe"C:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS3907~1.BAT"3⤵
- Deletes itself
PID:1536
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1344
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1260
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD51a403b47535cb1ba8d2be155d6f11618
SHA133833476077beb8138a2e94e05d5e9e83c03d7a2
SHA256a013cc510f0e9344a2cdeffe4aad36333f7265f936cf27e9a3c3f466073738de
SHA512ea9cdc735bb55c1fb90bac184c13c5801c33665e82c21c58aa5169461b89b32d81c1214f63c9cd8c650964b2e31563eb21f4beee72b57aa451e682d724c6d375