Analysis
-
max time kernel
150s -
max time network
182s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 11:57
Static task
static1
Behavioral task
behavioral1
Sample
2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe
Resource
win10v2004-20221111-en
General
-
Target
2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe
-
Size
148KB
-
MD5
5c2027af07ba555d680a9692328c1b68
-
SHA1
f3917a345f982eea29e0ac3b76b872589f569f47
-
SHA256
401f167211c6f6889c4f1b7ddbffcd869f98c3652479b195e770643f8d105264
-
SHA512
34af98349bbc356abfd781325a1bbef7e99baed4cf9b5960d243cbf832ad698a9d11e94335e15faf20e87f13379b69ea3223b293030fecc5ee3e7fb511c36b5f
-
SSDEEP
3072:H68LFEPXCmqhQkGmgb6/d33HfI5NxwCshg0e4FeV3q0E:aEePXBaQkG7G5/Izbye4oVq0
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1176 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\ianvmjrr.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\ianvmjrr.exe\"" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exedescription pid process target process PID 944 set thread context of 940 944 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
Processes:
2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exeExplorer.EXEpid process 944 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe 944 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe 944 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe 940 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe 940 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1268 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 940 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe Token: SeDebugPrivilege 1268 Explorer.EXE Token: SeShutdownPrivilege 1268 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1268 Explorer.EXE 1268 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1268 Explorer.EXE 1268 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exepid process 944 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe 944 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 1268 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exeExplorer.EXEdescription pid process target process PID 944 wrote to memory of 940 944 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe PID 944 wrote to memory of 940 944 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe PID 944 wrote to memory of 940 944 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe PID 944 wrote to memory of 940 944 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe PID 944 wrote to memory of 940 944 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe PID 944 wrote to memory of 940 944 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe PID 944 wrote to memory of 940 944 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe PID 944 wrote to memory of 940 944 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe PID 944 wrote to memory of 940 944 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe PID 944 wrote to memory of 940 944 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe PID 940 wrote to memory of 1176 940 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe cmd.exe PID 940 wrote to memory of 1176 940 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe cmd.exe PID 940 wrote to memory of 1176 940 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe cmd.exe PID 940 wrote to memory of 1176 940 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe cmd.exe PID 940 wrote to memory of 1268 940 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe Explorer.EXE PID 1268 wrote to memory of 1124 1268 Explorer.EXE taskhost.exe PID 1268 wrote to memory of 1192 1268 Explorer.EXE Dwm.exe PID 1268 wrote to memory of 940 1268 Explorer.EXE 2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe PID 1268 wrote to memory of 1176 1268 Explorer.EXE cmd.exe PID 1268 wrote to memory of 1176 1268 Explorer.EXE cmd.exe PID 1268 wrote to memory of 680 1268 Explorer.EXE conhost.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1124
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Users\Admin\AppData\Local\Temp\2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe"C:\Users\Admin\AppData\Local\Temp\2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Users\Admin\AppData\Local\Temp\2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exeC:\Users\Admin\AppData\Local\Temp\2014_11vodafone_onlinerechnung_0020003909_november_3903980009_11_00000000445.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS3818~1.BAT"4⤵
- Deletes itself
PID:1176
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1192
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1859174906-6570579231492835977-18459092971135926192-177466481660024591-773999302"1⤵PID:680
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD55891d3036c8dbf331b5a34395e4b81e0
SHA1446fc77adf2ed4b0d99dade53fac522dea014a54
SHA256e2b6c26f7868bc0b39128e531e8b87f73431ef1c4d8aa7be9014ffbda83dfdbf
SHA5126f7c171e925e0672347ae4f56646f64d42229b18f43531de7708baf8ad3a2a00a77681c606690c845e7cf7e4539aa86ecc1cc4f992d8adea0c30492e5589d371