Analysis
-
max time kernel
42s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 17:40
Static task
static1
Behavioral task
behavioral1
Sample
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.exe
Resource
win10v2004-20221111-en
General
-
Target
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.exe
-
Size
278KB
-
MD5
47cab2df770bfb3b5e4e741229d029fd
-
SHA1
7484bee01b8e41999c69e56aea0f5f9eda25279e
-
SHA256
5c8c2e8e87cd3cdf48883cc6e702b29e9db16e80972c7c4c8d7049d6a3475e2f
-
SHA512
51df63231c430c17e84dd40034e212182db17325fd49c391eef2f35c62344130f761138bdb4cb2d8ab4628a99158f03a1d77241d33accc98bd1c94be277501df
-
SSDEEP
6144:3bw0Oxjh1imhqrI4geQo6A7CQe+04FwKg2zM8bT7/:3fkhqR6Abr
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 996 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\gtntglna.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\gtntglna.exe\"" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.exeExplorer.EXEpid process 1388 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.exe 1388 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.exe 1244 Explorer.EXE 1244 Explorer.EXE 1244 Explorer.EXE 1244 Explorer.EXE 1244 Explorer.EXE 1244 Explorer.EXE 1244 Explorer.EXE 1244 Explorer.EXE 1244 Explorer.EXE 1244 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1388 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.exe Token: SeDebugPrivilege 1244 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1244 Explorer.EXE 1244 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1244 Explorer.EXE 1244 Explorer.EXE -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.exeExplorer.EXEdescription pid process target process PID 1388 wrote to memory of 996 1388 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.exe cmd.exe PID 1388 wrote to memory of 996 1388 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.exe cmd.exe PID 1388 wrote to memory of 996 1388 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.exe cmd.exe PID 1388 wrote to memory of 996 1388 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.exe cmd.exe PID 1388 wrote to memory of 1244 1388 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.exe Explorer.EXE PID 1244 wrote to memory of 1124 1244 Explorer.EXE taskhost.exe PID 1244 wrote to memory of 1184 1244 Explorer.EXE Dwm.exe PID 1244 wrote to memory of 996 1244 Explorer.EXE cmd.exe PID 1244 wrote to memory of 1516 1244 Explorer.EXE conhost.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1124
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Users\Admin\AppData\Local\Temp\2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.exe"C:\Users\Admin\AppData\Local\Temp\2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS6747~1.BAT"3⤵
- Deletes itself
PID:996
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1184
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-8507891141412526556111359436-605434253-1397646828-1780463213-5057499271296773842"1⤵PID:1516
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD5a1ce5ea6fb8844f6afa9f53fdb249137
SHA130b9262bef1ccf644c90d17feef8f400459c6ccd
SHA256e487bd688cba034e3cd096c837f77726a5472014ff629c599c38efbdf2b28840
SHA5127c6dd71cbdd1ab4e4ac88a65f31cdc3ddf6b152aadc8639de39870b48dfa1fafc2f59bccf075f713637876a053de4689a9a22e87ee6c40004f2ba278f39c59af