Analysis
-
max time kernel
148s -
max time network
157s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 12:46
Static task
static1
Behavioral task
behavioral1
Sample
2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe
Resource
win10v2004-20220812-en
General
-
Target
2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe
-
Size
148KB
-
MD5
5c2027af07ba555d680a9692328c1b68
-
SHA1
f3917a345f982eea29e0ac3b76b872589f569f47
-
SHA256
401f167211c6f6889c4f1b7ddbffcd869f98c3652479b195e770643f8d105264
-
SHA512
34af98349bbc356abfd781325a1bbef7e99baed4cf9b5960d243cbf832ad698a9d11e94335e15faf20e87f13379b69ea3223b293030fecc5ee3e7fb511c36b5f
-
SSDEEP
3072:H68LFEPXCmqhQkGmgb6/d33HfI5NxwCshg0e4FeV3q0E:aEePXBaQkG7G5/Izbye4oVq0
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1040 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\usrbdvpp.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\usrbdvpp.exe\"" Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exedescription pid process target process PID 1252 set thread context of 1776 1252 2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe 2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exeExplorer.EXEpid process 1252 2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe 1252 2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe 1252 2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe 1776 2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe 1776 2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe 1288 Explorer.EXE 1288 Explorer.EXE 1288 Explorer.EXE 1288 Explorer.EXE 1288 Explorer.EXE 1288 Explorer.EXE 1288 Explorer.EXE 1288 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1288 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1776 2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe Token: SeDebugPrivilege 1288 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1288 Explorer.EXE 1288 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1288 Explorer.EXE 1288 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exepid process 1252 2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe 1252 2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 1288 Explorer.EXE -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exeExplorer.EXEdescription pid process target process PID 1252 wrote to memory of 1776 1252 2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe 2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe PID 1252 wrote to memory of 1776 1252 2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe 2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe PID 1252 wrote to memory of 1776 1252 2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe 2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe PID 1252 wrote to memory of 1776 1252 2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe 2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe PID 1252 wrote to memory of 1776 1252 2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe 2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe PID 1252 wrote to memory of 1776 1252 2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe 2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe PID 1252 wrote to memory of 1776 1252 2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe 2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe PID 1252 wrote to memory of 1776 1252 2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe 2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe PID 1252 wrote to memory of 1776 1252 2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe 2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe PID 1252 wrote to memory of 1776 1252 2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe 2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe PID 1776 wrote to memory of 1040 1776 2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe cmd.exe PID 1776 wrote to memory of 1040 1776 2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe cmd.exe PID 1776 wrote to memory of 1040 1776 2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe cmd.exe PID 1776 wrote to memory of 1040 1776 2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe cmd.exe PID 1776 wrote to memory of 1288 1776 2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe Explorer.EXE PID 1288 wrote to memory of 1152 1288 Explorer.EXE taskhost.exe PID 1288 wrote to memory of 1232 1288 Explorer.EXE Dwm.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1152
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe"C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exeC:\Users\Admin\AppData\Local\Temp\2014_11rechnung_pdf_telekom_0000283882_november_00288273_11_0000000392_000005.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS6137~1.BAT"4⤵
- Deletes itself
PID:1040
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1232
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD51b6087200c5f268c163d8f08af51f825
SHA1692a5d91d3497e09f2144b4a72f891c8d164a4af
SHA256246d3102295a8d33675d7440e1ca11ad9230a37f088e5fb59655a4676a0bba47
SHA512f3d5e5525d778ae33f95fbeb349016c7cfd0219953873e644de18118fa4262e0f88c32f39dfcd84be68e4d83ae4f148f5161b0d46e83aeb27c886dad8f4199be