Analysis
-
max time kernel
184s -
max time network
187s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 14:10
Static task
static1
Behavioral task
behavioral1
Sample
rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe
Resource
win10v2004-20220812-en
General
-
Target
rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe
-
Size
196KB
-
MD5
7c401bde8cafc5b745b9f65effbd588f
-
SHA1
b5691ee02fb8560e6143785087ce465e0c88cf08
-
SHA256
47b2a9c7db77b6cd600ffaa2f4691cd772c1a703477b9906942ceda5fb2edb0d
-
SHA512
10cf7eaf9da0692f91ae8f8a42a970c9083605440c733ff8220f5f9d3783c74e0c94713e83a9b0341289a30d23ba843a18a828601e4d2699ad8b1fe0ea1be3a1
-
SSDEEP
3072:tj6nX6bQwg4p5d5LSJ0NpCkvYIwrcixkqelXjChTW3JbbeGI6Ja:90qcw6wKIgcixClzChKoGLa
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 268 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Windows\CurrentVersion\Run\uhbkhryw.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\uhbkhryw.exe\"" Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exedescription pid process target process PID 1696 set thread context of 1764 1696 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
Processes:
rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exerechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exeExplorer.EXEpid process 1696 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe 1696 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe 1696 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe 1764 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe 1764 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1220 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1764 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe Token: SeDebugPrivilege 1220 Explorer.EXE Token: SeShutdownPrivilege 1220 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1220 Explorer.EXE 1220 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1220 Explorer.EXE 1220 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exepid process 1696 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe 1696 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 1220 Explorer.EXE -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exerechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exeExplorer.EXEdescription pid process target process PID 1696 wrote to memory of 1764 1696 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe PID 1696 wrote to memory of 1764 1696 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe PID 1696 wrote to memory of 1764 1696 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe PID 1696 wrote to memory of 1764 1696 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe PID 1696 wrote to memory of 1764 1696 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe PID 1696 wrote to memory of 1764 1696 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe PID 1696 wrote to memory of 1764 1696 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe PID 1696 wrote to memory of 1764 1696 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe PID 1696 wrote to memory of 1764 1696 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe PID 1696 wrote to memory of 1764 1696 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe PID 1764 wrote to memory of 268 1764 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe cmd.exe PID 1764 wrote to memory of 268 1764 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe cmd.exe PID 1764 wrote to memory of 268 1764 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe cmd.exe PID 1764 wrote to memory of 268 1764 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe cmd.exe PID 1764 wrote to memory of 1220 1764 rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe Explorer.EXE PID 1220 wrote to memory of 1112 1220 Explorer.EXE taskhost.exe PID 1220 wrote to memory of 1180 1220 Explorer.EXE Dwm.exe PID 1220 wrote to memory of 1180 1220 Explorer.EXE Dwm.exe PID 1220 wrote to memory of 268 1220 Explorer.EXE cmd.exe PID 1220 wrote to memory of 268 1220 Explorer.EXE cmd.exe PID 1220 wrote to memory of 756 1220 Explorer.EXE conhost.exe PID 1220 wrote to memory of 756 1220 Explorer.EXE conhost.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1180
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe"C:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exeC:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_3280000236_telekom_de_002839300002_11_0000352899_000005.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS7921~1.BAT"4⤵
- Deletes itself
PID:268
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1811326386-4230495521272171435-16993416951563293690-1440921354-1027169549-1454058673"1⤵PID:756
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD5ad1952aa4665d56c4a470871ff6ccd94
SHA1ed158f9adae7230bf2bdf4c0ba39c4253a318a89
SHA2565880e263922a8c0ead27768e590038f50d4ba7bc48494764278726c8d1f2718f
SHA5120a384e88359a86ce446784a8d080b56e4698f9db0cee80d663c33c8f8fbd47920296e175f20b043b15129e4ab11ceeabe287e19f92b4a7649f90535a0510f04d