Analysis
-
max time kernel
151s -
max time network
174s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 18:00
Static task
static1
Behavioral task
behavioral1
Sample
2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe
Resource
win10v2004-20220812-en
General
-
Target
2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe
-
Size
204KB
-
MD5
bf08a33a6aa04fd576d4661bfe409d63
-
SHA1
33bac2b5647c3cf464e5b2cbd7e108aa75877be9
-
SHA256
796c421ab9d0cb0b7e2de528cc7535c3eccabb31c888a04796593654ec37a0e2
-
SHA512
4f11e2e9e606c68afaa534f700f54706f1ce23e99c42398a09e4df7a2481a8c6b07f6ffb2d19db5b2dc2fea7e5b6488692af5eeac52e16ae2b13062d8a3c8140
-
SSDEEP
3072:KbbbeGI6JRubMVHhRJO13oreqjc2K9FZn0f1MsWzdT6V:hGLRdVHheeOFZ0fGL16V
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1948 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\gtntglna.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\gtntglna.exe\"" Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exedescription pid process target process PID 1448 set thread context of 1996 1448 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exeExplorer.EXEpid process 1448 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 1996 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 1996 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1996 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe Token: SeDebugPrivilege 1420 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exepid process 1448 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 1448 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 1420 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exeExplorer.EXEdescription pid process target process PID 1448 wrote to memory of 1996 1448 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe PID 1448 wrote to memory of 1996 1448 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe PID 1448 wrote to memory of 1996 1448 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe PID 1448 wrote to memory of 1996 1448 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe PID 1448 wrote to memory of 1996 1448 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe PID 1448 wrote to memory of 1996 1448 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe PID 1448 wrote to memory of 1996 1448 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe PID 1448 wrote to memory of 1996 1448 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe PID 1448 wrote to memory of 1996 1448 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe PID 1448 wrote to memory of 1996 1448 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe PID 1996 wrote to memory of 1948 1996 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe cmd.exe PID 1996 wrote to memory of 1948 1996 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe cmd.exe PID 1996 wrote to memory of 1948 1996 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe cmd.exe PID 1996 wrote to memory of 1948 1996 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe cmd.exe PID 1996 wrote to memory of 1420 1996 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe Explorer.EXE PID 1420 wrote to memory of 1260 1420 Explorer.EXE taskhost.exe PID 1420 wrote to memory of 1364 1420 Explorer.EXE Dwm.exe PID 1420 wrote to memory of 944 1420 Explorer.EXE conhost.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe"C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exeC:\Users\Admin\AppData\Local\Temp\2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\ms523388.bat"4⤵
- Deletes itself
PID:1948
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1364
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1260
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-758819449-1324412901-1241252627-25441830175320628-98242187-14929936411147370683"1⤵PID:944
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD5a50cefb0e916550abde40374b97fd3cd
SHA10cad8314542b30849a1d46f30bb1b04f38f3563c
SHA2569229913e63175bba2b06d00667adac596bcb3befe09a69e0b0b0dc14100effdd
SHA512a5c2f41d988886bafe7592cbbe7acaa6181894256e1b998f78ae91eb4c0adc4c74fd903d8b71c4a823997c341a31ecdfa15d901ac2ae51dc775fdd1df3546400