Analysis
-
max time kernel
144s -
max time network
175s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 14:09
Static task
static1
Behavioral task
behavioral1
Sample
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe
Resource
win10v2004-20221111-en
General
-
Target
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe
-
Size
140KB
-
MD5
112b33bfeb2514bf11b0595c55173b32
-
SHA1
bde96a6d72babb9d5dea78d98dfa434ab2108624
-
SHA256
585f86ba3173d7a8560a2e82d6adcc8e3e3772bbaefb3239547b43a6685f21c1
-
SHA512
eb9a80e201d751740d0992459e1fcd61f3973113ab62c4d0b930dabcb165095492dc7d70ddfe8267c707d1b73df3a0df772c755b2477839a1f754e17be51401b
-
SSDEEP
3072:sJjzdejzg3KOSD+dN6so3Llk5aAGGUvXaIurWuK6o5yw5pP9m+OnlNEWd/SGv4MC:URejz+KOW+dNmLeaAGdZuK/z5T5pP9mI
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1276 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\ianvmjrr.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\ianvmjrr.exe\"" Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exedescription pid process target process PID 1236 set thread context of 1252 1236 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
Processes:
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exeExplorer.EXEpid process 1236 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe 1236 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe 1236 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe 1252 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe 1252 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1220 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1252 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe Token: SeDebugPrivilege 1220 Explorer.EXE Token: SeShutdownPrivilege 1220 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1220 Explorer.EXE 1220 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1220 Explorer.EXE 1220 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exepid process 1236 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe 1236 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exeExplorer.EXEdescription pid process target process PID 1236 wrote to memory of 1252 1236 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe PID 1236 wrote to memory of 1252 1236 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe PID 1236 wrote to memory of 1252 1236 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe PID 1236 wrote to memory of 1252 1236 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe PID 1236 wrote to memory of 1252 1236 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe PID 1236 wrote to memory of 1252 1236 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe PID 1236 wrote to memory of 1252 1236 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe PID 1236 wrote to memory of 1252 1236 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe PID 1236 wrote to memory of 1252 1236 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe PID 1236 wrote to memory of 1252 1236 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe PID 1252 wrote to memory of 1276 1252 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe cmd.exe PID 1252 wrote to memory of 1276 1252 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe cmd.exe PID 1252 wrote to memory of 1276 1252 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe cmd.exe PID 1252 wrote to memory of 1276 1252 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe cmd.exe PID 1252 wrote to memory of 1220 1252 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe Explorer.EXE PID 1220 wrote to memory of 1116 1220 Explorer.EXE taskhost.exe PID 1220 wrote to memory of 1172 1220 Explorer.EXE Dwm.exe PID 1220 wrote to memory of 1276 1220 Explorer.EXE cmd.exe PID 1220 wrote to memory of 1276 1220 Explorer.EXE cmd.exe PID 1220 wrote to memory of 1036 1220 Explorer.EXE conhost.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Users\Admin\AppData\Local\Temp\2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe"C:\Users\Admin\AppData\Local\Temp\2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Users\Admin\AppData\Local\Temp\2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exeC:\Users\Admin\AppData\Local\Temp\2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS4763~1.BAT"4⤵
- Deletes itself
PID:1276
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1485155040-96825141253633638296356627-958849348-668981143445992585-1329175643"1⤵PID:1036
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD5e8c5089a988718d37119e2dcd509293f
SHA1d3fa9cb1ac7b66c09b5b90d76893d90a522d0530
SHA256557d1d90f8bf20904e0dfb45ff0d72e8a4b508cc4bb81269369a3b4e4730a0cd
SHA512787a6292ccae5468c3560b71a4ed97ff48e0507e2a7870c34b801aa8730981b2c0c912a161b7ef6d08c1051ddfa65c925e06dbe0fa29522291d077ccfe4cfdaf