Analysis
-
max time kernel
144s -
max time network
162s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 13:30
Static task
static1
Behavioral task
behavioral1
Sample
2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe
Resource
win10v2004-20220812-en
General
-
Target
2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe
-
Size
277KB
-
MD5
07f800cbb4053497d25bc4211bdd1c39
-
SHA1
134f73a6c5e9c494b0261a62955f866364ddeda5
-
SHA256
b3744982a1529ee0e2a3f0df355304b7ccbaff83b7e8ffffd505b61d2d234107
-
SHA512
f5fcc7124c3fa5486b6381db5442181794d461cf868876f0e2059b4701cda57c92a20b25e86b4db8798727eb45fda5e5458e269fa874e6ab51842d51bf33bdaf
-
SSDEEP
6144:xscYiaYUpwXV9RIKWn/TUVs8oL48N8lqFzc+tRJShtQ:2cgzXrN8UbtPShO
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2016 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\ianvmjrr.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\ianvmjrr.exe\"" Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exeExplorer.EXEpid process 1780 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 1780 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1204 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1780 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe Token: SeDebugPrivilege 1204 Explorer.EXE Token: SeShutdownPrivilege 1204 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1204 Explorer.EXE 1204 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1204 Explorer.EXE 1204 Explorer.EXE -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exeExplorer.EXEdescription pid process target process PID 1780 wrote to memory of 2016 1780 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe cmd.exe PID 1780 wrote to memory of 2016 1780 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe cmd.exe PID 1780 wrote to memory of 2016 1780 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe cmd.exe PID 1780 wrote to memory of 2016 1780 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe cmd.exe PID 1780 wrote to memory of 1204 1780 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe Explorer.EXE PID 1204 wrote to memory of 1120 1204 Explorer.EXE taskhost.exe PID 1204 wrote to memory of 1168 1204 Explorer.EXE Dwm.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe"C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS6137~1.BAT"3⤵
- Deletes itself
PID:2016
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD51b6087200c5f268c163d8f08af51f825
SHA1692a5d91d3497e09f2144b4a72f891c8d164a4af
SHA256246d3102295a8d33675d7440e1ca11ad9230a37f088e5fb59655a4676a0bba47
SHA512f3d5e5525d778ae33f95fbeb349016c7cfd0219953873e644de18118fa4262e0f88c32f39dfcd84be68e4d83ae4f148f5161b0d46e83aeb27c886dad8f4199be