Analysis
-
max time kernel
32s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 14:10
Static task
static1
Behavioral task
behavioral1
Sample
2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe
Resource
win10v2004-20220812-en
General
-
Target
2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe
-
Size
140KB
-
MD5
112b33bfeb2514bf11b0595c55173b32
-
SHA1
bde96a6d72babb9d5dea78d98dfa434ab2108624
-
SHA256
585f86ba3173d7a8560a2e82d6adcc8e3e3772bbaefb3239547b43a6685f21c1
-
SHA512
eb9a80e201d751740d0992459e1fcd61f3973113ab62c4d0b930dabcb165095492dc7d70ddfe8267c707d1b73df3a0df772c755b2477839a1f754e17be51401b
-
SSDEEP
3072:sJjzdejzg3KOSD+dN6so3Llk5aAGGUvXaIurWuK6o5yw5pP9m+OnlNEWd/SGv4MC:URejz+KOW+dNmLeaAGdZuK/z5T5pP9mI
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1964 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\ypbkryye.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\ypbkryye.exe\"" Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exedescription pid process target process PID 900 set thread context of 1988 900 2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe 2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
Processes:
2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exeExplorer.EXEpid process 900 2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe 900 2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe 900 2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe 1988 2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe 1988 2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe 1216 Explorer.EXE 1216 Explorer.EXE 1216 Explorer.EXE 1216 Explorer.EXE 1216 Explorer.EXE 1216 Explorer.EXE 1216 Explorer.EXE 1216 Explorer.EXE 1216 Explorer.EXE 1216 Explorer.EXE 1216 Explorer.EXE 1216 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1988 2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe Token: SeDebugPrivilege 1216 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1216 Explorer.EXE 1216 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1216 Explorer.EXE 1216 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exepid process 900 2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe 900 2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exeExplorer.EXEdescription pid process target process PID 900 wrote to memory of 1988 900 2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe 2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe PID 900 wrote to memory of 1988 900 2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe 2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe PID 900 wrote to memory of 1988 900 2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe 2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe PID 900 wrote to memory of 1988 900 2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe 2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe PID 900 wrote to memory of 1988 900 2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe 2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe PID 900 wrote to memory of 1988 900 2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe 2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe PID 900 wrote to memory of 1988 900 2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe 2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe PID 900 wrote to memory of 1988 900 2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe 2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe PID 900 wrote to memory of 1988 900 2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe 2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe PID 900 wrote to memory of 1988 900 2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe 2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe PID 1988 wrote to memory of 1964 1988 2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe cmd.exe PID 1988 wrote to memory of 1964 1988 2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe cmd.exe PID 1988 wrote to memory of 1964 1988 2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe cmd.exe PID 1988 wrote to memory of 1964 1988 2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe cmd.exe PID 1988 wrote to memory of 1216 1988 2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe Explorer.EXE PID 1216 wrote to memory of 1116 1216 Explorer.EXE taskhost.exe PID 1216 wrote to memory of 1188 1216 Explorer.EXE Dwm.exe PID 1216 wrote to memory of 1964 1216 Explorer.EXE cmd.exe PID 1216 wrote to memory of 1964 1216 Explorer.EXE cmd.exe PID 1216 wrote to memory of 1840 1216 Explorer.EXE conhost.exe PID 1216 wrote to memory of 1840 1216 Explorer.EXE conhost.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1188
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Users\Admin\AppData\Local\Temp\2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe"C:\Users\Admin\AppData\Local\Temp\2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Users\Admin\AppData\Local\Temp\2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exeC:\Users\Admin\AppData\Local\Temp\2014_11finanzgruppe_volksbanken_00002000001.3738830001.556267288-0001.pdf.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS3962~1.BAT"4⤵
- Deletes itself
PID:1964
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1530761495-1370233097760690755-15652543681102122117961177608-1081656282830991522"1⤵PID:1840
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD5ef7d42a0211ebdb99f659604c1080c7b
SHA18a2733f8b8485bc819aba0bc0f2dec742648b6d8
SHA2560d22df68cd2032121504027ea073aeb71b93c0676ba586693f71f8cf8f8164be
SHA512cedecd0feee09e93789552025c132f3bf8f94ed1df19bb8544bb9925a658799df5834a353f2216a343374237565a06f3622bf098bce56ce38c4e6891769a8151