Analysis
-
max time kernel
138s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 14:11
Static task
static1
Behavioral task
behavioral1
Sample
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe
Resource
win10v2004-20221111-en
General
-
Target
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe
-
Size
140KB
-
MD5
d715f00295f03c8977aad12dcc5270d0
-
SHA1
7fc24f13b570aec9cabf3ed3b594719689509cb7
-
SHA256
d376872a3f47cc3245c2843d4e23e177be0bc25ea123980195ffbb670857981f
-
SHA512
4ca85f28e822904428300dfbfa5f23cecf780c4e5f76d1aaf9b399827a2110db6bdc0a206421e4d384fde29c5f604c88e2663f96db1d2e5fdcc666254e8caffb
-
SSDEEP
3072:5DorJLbaT+jx3grZQ7tCJR+OqCfZy0znAMMkC64MC:6rJg0x3grC8+OqiZywI6LC
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1696 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\usrbdvpp.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\usrbdvpp.exe\"" Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exedescription pid process target process PID 1516 set thread context of 1624 1516 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
Processes:
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exeExplorer.EXEpid process 1516 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe 1516 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe 1516 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe 1624 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe 1624 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1236 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1624 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe Token: SeDebugPrivilege 1236 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1236 Explorer.EXE 1236 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1236 Explorer.EXE 1236 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exepid process 1516 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe 1516 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exeExplorer.EXEdescription pid process target process PID 1516 wrote to memory of 1624 1516 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe PID 1516 wrote to memory of 1624 1516 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe PID 1516 wrote to memory of 1624 1516 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe PID 1516 wrote to memory of 1624 1516 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe PID 1516 wrote to memory of 1624 1516 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe PID 1516 wrote to memory of 1624 1516 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe PID 1516 wrote to memory of 1624 1516 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe PID 1516 wrote to memory of 1624 1516 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe PID 1516 wrote to memory of 1624 1516 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe PID 1516 wrote to memory of 1624 1516 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe PID 1624 wrote to memory of 1696 1624 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe cmd.exe PID 1624 wrote to memory of 1696 1624 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe cmd.exe PID 1624 wrote to memory of 1696 1624 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe cmd.exe PID 1624 wrote to memory of 1696 1624 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe cmd.exe PID 1624 wrote to memory of 1236 1624 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe Explorer.EXE PID 1236 wrote to memory of 1116 1236 Explorer.EXE taskhost.exe PID 1236 wrote to memory of 1180 1236 Explorer.EXE Dwm.exe PID 1236 wrote to memory of 1624 1236 Explorer.EXE 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe PID 1236 wrote to memory of 1696 1236 Explorer.EXE cmd.exe PID 1236 wrote to memory of 576 1236 Explorer.EXE conhost.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Users\Admin\AppData\Local\Temp\2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe"C:\Users\Admin\AppData\Local\Temp\2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Users\Admin\AppData\Local\Temp\2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exeC:\Users\Admin\AppData\Local\Temp\2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS9068~1.BAT"4⤵
- Deletes itself
PID:1696
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1180
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "678644822-1262474562-239984912-915723717262957009-321603401-1339486260-833573209"1⤵PID:576
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD5649ccd4e746e1e7f2459e42bf84dbc68
SHA108b185c6f2a9771e19e39c158adaababba8b5517
SHA2563a77680c62c234afa641d086926cee1955badf04f95a269d6670b9331e93807c
SHA5127ce1f4e54b2a64d1e366e87d6ca50f37a015e95ffc18643375ed3d1f03cbe12e45aeb3590078b683fd29543e54b89ef8644e0a667670228a43628de5ad14165d