Analysis
-
max time kernel
151s -
max time network
202s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 17:48
Static task
static1
Behavioral task
behavioral1
Sample
2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe
Resource
win10v2004-20221111-en
General
-
Target
2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe
-
Size
176KB
-
MD5
0bdbb242c3d65c99b0c4b3bdad19a793
-
SHA1
1b2a37b64b1a7ca71b801125faca273408bb7e67
-
SHA256
942b643d07c0cb4ac1593dccd846fe4bcda402f5f74fa4ba1437248e7c89e0c3
-
SHA512
387c6455dc286989d0de8b418505b5453ce82c262132eba2975006b59057a698bb5fe33bfa428690d0db30b3396ba6b699a1ad2b68482bc04df27975ca19206e
-
SSDEEP
3072:bBfHcmI+fMEJRvGGs4Edlb9kMv0UNLp+CSYnzyZyvBwwQlF9KwrrznF19AaROhze:blH80NJ5ZEdT8UlpaYzyZeBzQJPrrjFt
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 616 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\ianvmjrr.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\ianvmjrr.exe\"" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1276 set thread context of 1344 1276 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 28 -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 1276 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 1276 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 1276 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 1344 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 1344 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 1284 Explorer.EXE 1284 Explorer.EXE 1284 Explorer.EXE 1284 Explorer.EXE 1284 Explorer.EXE 1284 Explorer.EXE 1284 Explorer.EXE 1284 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1284 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1344 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe Token: SeDebugPrivilege 1284 Explorer.EXE Token: SeShutdownPrivilege 1284 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1276 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 1276 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 1284 Explorer.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1276 wrote to memory of 1344 1276 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 28 PID 1276 wrote to memory of 1344 1276 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 28 PID 1276 wrote to memory of 1344 1276 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 28 PID 1276 wrote to memory of 1344 1276 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 28 PID 1276 wrote to memory of 1344 1276 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 28 PID 1276 wrote to memory of 1344 1276 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 28 PID 1276 wrote to memory of 1344 1276 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 28 PID 1276 wrote to memory of 1344 1276 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 28 PID 1276 wrote to memory of 1344 1276 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 28 PID 1276 wrote to memory of 1344 1276 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 28 PID 1344 wrote to memory of 616 1344 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 29 PID 1344 wrote to memory of 616 1344 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 29 PID 1344 wrote to memory of 616 1344 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 29 PID 1344 wrote to memory of 616 1344 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 29 PID 1344 wrote to memory of 1284 1344 2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe 15 PID 1284 wrote to memory of 1128 1284 Explorer.EXE 7 PID 1284 wrote to memory of 1128 1284 Explorer.EXE 7 PID 1284 wrote to memory of 1228 1284 Explorer.EXE 16 PID 1284 wrote to memory of 1228 1284 Explorer.EXE 16
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1128
-
C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe"C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exeC:\Users\Admin\AppData\Local\Temp\2014_11rechnung_pdf_telekom_00002383882_november_002818273_11_0000000392_000005.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS9082~1.BAT"3⤵
- Deletes itself
PID:616
-
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1284
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1228
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD5920a448d32448d086d206c37288cc71b
SHA1247deaa929e8229a4c543e985b1a9a125688ed14
SHA2568fcf472fda4e76d771eccd3b515558b76e7513da7e013e95b8214bb4e3fc883f
SHA51271034a7141d83b5fbca9fc1ed2221a17a1ba99096713bef6fc778991b2fd2a73b8e5f22f4030d0792ae495f34c37fc511821e0d7662750b18ee8f108137aa96a