Analysis
-
max time kernel
151s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 04:26
Static task
static1
Behavioral task
behavioral1
Sample
rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe
Resource
win10v2004-20220901-en
General
-
Target
rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe
-
Size
172KB
-
MD5
b2967a3ca6cfebc2e66f4c69d19dc055
-
SHA1
8832ee55e68abeb97738f4a62063860686246474
-
SHA256
9c4853fb813000f747396db86faea3122e6f7395f600bef9b3bc5f6eea133a9b
-
SHA512
00be2036a0fae86686f5de9c86f861fa534b52357636618adfb80c8edaf4ac9110fd6cca76fd7d9774ad090e0e3b2bc2d2ed71e314a4c147be8dc64c888f6e6e
-
SSDEEP
3072:M5AvWhLGWKpp91HMGGCPwqMBV/oFPUNuG:QSWhLG5fBRPSyF
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 840 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\usrbdvpp.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\usrbdvpp.exe\"" Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exedescription pid process target process PID 1464 set thread context of 620 1464 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe -
Modifies registry class 14 IoCs
Processes:
rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Tif.Document\shell\printto\command rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Tif.Document\shell\printto rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Tif.Document\shell\printto\command\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\RECHNU~1.EXE /pt \"%1\" \"%2\" \"%3\" \"%4\"" rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Tif.Document\DefaultIcon rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Tif.Document\shell rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Tif.Document\shell\print rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Tif.Document\shell\print\command\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\RECHNU~1.EXE /p \"%1\"" rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Tif.Document\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\RECHNU~1.EXE \"%1\"" rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Tif.Document\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\RECHNU~1.EXE,0" rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Tif.Document\shell\open\command rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Tif.Document\shell\open rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Tif.Document rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Tif.Document\ = "Tif Document" rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Tif.Document\shell\print\command rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exerechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exeExplorer.EXEpid process 1464 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe 1464 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe 1464 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe 620 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe 620 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe 1392 Explorer.EXE 1392 Explorer.EXE 1392 Explorer.EXE 1392 Explorer.EXE 1392 Explorer.EXE 1392 Explorer.EXE 1392 Explorer.EXE 1392 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1392 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 620 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe Token: SeDebugPrivilege 1392 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1392 Explorer.EXE 1392 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1392 Explorer.EXE 1392 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exepid process 1464 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe 1464 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 1392 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exerechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exeExplorer.EXEdescription pid process target process PID 1464 wrote to memory of 620 1464 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe PID 1464 wrote to memory of 620 1464 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe PID 1464 wrote to memory of 620 1464 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe PID 1464 wrote to memory of 620 1464 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe PID 1464 wrote to memory of 620 1464 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe PID 1464 wrote to memory of 620 1464 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe PID 1464 wrote to memory of 620 1464 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe PID 1464 wrote to memory of 620 1464 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe PID 1464 wrote to memory of 620 1464 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe PID 1464 wrote to memory of 620 1464 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe PID 620 wrote to memory of 840 620 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe cmd.exe PID 620 wrote to memory of 840 620 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe cmd.exe PID 620 wrote to memory of 840 620 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe cmd.exe PID 620 wrote to memory of 840 620 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe cmd.exe PID 620 wrote to memory of 1392 620 rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe Explorer.EXE PID 1392 wrote to memory of 1248 1392 Explorer.EXE taskhost.exe PID 1392 wrote to memory of 1360 1392 Explorer.EXE Dwm.exe PID 1392 wrote to memory of 840 1392 Explorer.EXE cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Users\Admin\AppData\Local\Temp\rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe"C:\Users\Admin\AppData\Local\Temp\rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Users\Admin\AppData\Local\Temp\rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exeC:\Users\Admin\AppData\Local\Temp\rechnung_vodafone_de_2014_11_930370025_023870007_11_de_0000003837_888830.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS7001~1.BAT"4⤵
- Deletes itself
PID:840
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1360
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1248
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD5177a11903e19acf9597c91f488b557d4
SHA1a50af884da13f1999a125d558bd7c35137b1c9af
SHA256f2c52877e085734082d3710257ccaf1ef9a6f24c112332274c30b97ec6a31d17
SHA5122efbab192261dbaeeb78e823dfab22f1c38a12925ed46ec10fe3a618ed389c4225f4b2a768f345f2c7e0598d13b2f5ba5e3de5a6cc4438f91c94a9de8091f696