Analysis
-
max time kernel
140s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 05:17
Static task
static1
Behavioral task
behavioral1
Sample
2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe
Resource
win10v2004-20221111-en
General
-
Target
2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe
-
Size
180KB
-
MD5
09bc094dd001bbab612c0dd798faaa2c
-
SHA1
f012e062c8b4c32744984408d7ba0dd9b6e5a768
-
SHA256
785e58e6aaade2891f3a76577874efb0fbec918602176483a802975efaed3432
-
SHA512
5ada6bb7d92fc06f3aca3b73b66b9952df174ae59aa7234dfe2040989618d5c8a4edc0ad8eb9e909852201686cfc861f9fdf82cc8b39629dffcbf8ab12a5d168
-
SSDEEP
3072:2+oHzmI+A8lJRpZY2L0V2IxyME6YMTnin2msljOWRRTYzdTDfhze:2hH7f8Jb09xy56YMu2miTRRTKdPQ
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1304 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\usrbdvpp.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\usrbdvpp.exe\"" Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exedescription pid process target process PID 1200 set thread context of 1100 1200 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
Processes:
2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exeExplorer.EXEpid process 1200 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 1200 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 1200 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 1100 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 1100 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 1400 Explorer.EXE 1400 Explorer.EXE 1400 Explorer.EXE 1400 Explorer.EXE 1400 Explorer.EXE 1400 Explorer.EXE 1400 Explorer.EXE 1400 Explorer.EXE 1400 Explorer.EXE 1400 Explorer.EXE 1400 Explorer.EXE 1400 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1400 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1100 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe Token: SeDebugPrivilege 1400 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1400 Explorer.EXE 1400 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1400 Explorer.EXE 1400 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exepid process 1200 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 1200 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exeExplorer.EXEdescription pid process target process PID 1200 wrote to memory of 1100 1200 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe PID 1200 wrote to memory of 1100 1200 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe PID 1200 wrote to memory of 1100 1200 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe PID 1200 wrote to memory of 1100 1200 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe PID 1200 wrote to memory of 1100 1200 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe PID 1200 wrote to memory of 1100 1200 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe PID 1200 wrote to memory of 1100 1200 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe PID 1200 wrote to memory of 1100 1200 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe PID 1200 wrote to memory of 1100 1200 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe PID 1200 wrote to memory of 1100 1200 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe PID 1100 wrote to memory of 1304 1100 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe cmd.exe PID 1100 wrote to memory of 1304 1100 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe cmd.exe PID 1100 wrote to memory of 1304 1100 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe cmd.exe PID 1100 wrote to memory of 1304 1100 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe cmd.exe PID 1100 wrote to memory of 1400 1100 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe Explorer.EXE PID 1400 wrote to memory of 1228 1400 Explorer.EXE taskhost.exe PID 1400 wrote to memory of 1328 1400 Explorer.EXE Dwm.exe PID 1400 wrote to memory of 1100 1400 Explorer.EXE 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe PID 1400 wrote to memory of 1304 1400 Explorer.EXE cmd.exe PID 1400 wrote to memory of 1304 1400 Explorer.EXE cmd.exe PID 1400 wrote to memory of 2020 1400 Explorer.EXE conhost.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1228
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1328
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe"C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exeC:\Users\Admin\AppData\Local\Temp\2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS2476~1.BAT"4⤵
- Deletes itself
PID:1304
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "6217995551460742875729084648-1603666-7574887921740061767-265614992926686728"1⤵PID:2020
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD589e657c512fbc5aa47308b1bcc3ad2e8
SHA1f87f4e9a8dd1d615aba678a5af2ad39764148356
SHA256e7290d4108cf67eabd8188c4932a906372952ab71af91dd0d492ed9c6f5d9f67
SHA512568ec87e014cc664110ba309e54f422d0af89e66256ed98b00bbfd18157f9a3e76411a8e7e6f78f7bf50273afe5f38d98d974a05fdbdcec8b6e14a12988d0f92