Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 11:40
Static task
static1
Behavioral task
behavioral1
Sample
rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe
Resource
win10v2004-20221111-en
General
-
Target
rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe
-
Size
171KB
-
MD5
a804f34778af2e79285fc1322f1b412e
-
SHA1
072450802be854e19fdf8e84b153e64acf37e61d
-
SHA256
787a3ec22002c515ea6093e691c4578d3872cd0e24db671122d65b19e491036b
-
SHA512
306748ac10dcc89af61d4b52f753ba44f4741a2b7b597de8bbce867cd1055640288b8e9f7cd77ebbb2f80c3bacdf3b01097c7eeb95f19285dc807e5fbc46aa9e
-
SSDEEP
3072:igpd+HKWTnOwsDBY4XAHNycjNtTUhx0faUU8EoyDElkCd:igpMHKWTDun+DU6rqYlv
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1904 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\usrbdvpp.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\usrbdvpp.exe\"" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exedescription pid process target process PID 1436 set thread context of 856 1436 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exerechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exeExplorer.EXEpid process 1436 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe 1436 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe 856 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe 856 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE 1192 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1192 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 856 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe Token: SeDebugPrivilege 1192 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1192 Explorer.EXE 1192 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1192 Explorer.EXE 1192 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 1192 Explorer.EXE -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exerechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exeExplorer.EXEdescription pid process target process PID 1436 wrote to memory of 856 1436 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe PID 1436 wrote to memory of 856 1436 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe PID 1436 wrote to memory of 856 1436 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe PID 1436 wrote to memory of 856 1436 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe PID 1436 wrote to memory of 856 1436 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe PID 1436 wrote to memory of 856 1436 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe PID 1436 wrote to memory of 856 1436 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe PID 1436 wrote to memory of 856 1436 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe PID 1436 wrote to memory of 856 1436 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe PID 1436 wrote to memory of 856 1436 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe PID 856 wrote to memory of 1904 856 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe cmd.exe PID 856 wrote to memory of 1904 856 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe cmd.exe PID 856 wrote to memory of 1904 856 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe cmd.exe PID 856 wrote to memory of 1904 856 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe cmd.exe PID 856 wrote to memory of 1192 856 rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe Explorer.EXE PID 1192 wrote to memory of 1108 1192 Explorer.EXE taskhost.exe PID 1192 wrote to memory of 1168 1192 Explorer.EXE Dwm.exe PID 1192 wrote to memory of 1436 1192 Explorer.EXE rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe PID 1192 wrote to memory of 1904 1192 Explorer.EXE cmd.exe PID 1192 wrote to memory of 1632 1192 Explorer.EXE conhost.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe"C:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe"C:\Users\Admin\AppData\Local\Temp\rechnung_11_2014_vodafone_team_00200034994_00003999300067_11_0000002738.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS9068~1.BAT"4⤵
- Deletes itself
PID:1904
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1801868424360927017136831253832718536-594329242-1865825689-542880229-1719621455"1⤵PID:1632
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD556d8d1d756a52838c8c8e362aa327cb1
SHA1914be71710c0f3955d04f3be74d760bd1ba9f9f5
SHA2567ef50eaec707347f7bf540a24113a48e9f630912b10e76d1c18806cf39283aff
SHA512c1ff62e371b18c7f56f88b81abc5207df351992162d8c27cebb4f6322108fc73ce67fd34b24d3c7f8c11104dede9490222f87a28a264008863b0430f86f76323