Analysis
-
max time kernel
147s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 17:55
Static task
static1
Behavioral task
behavioral1
Sample
2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe
Resource
win10v2004-20221111-en
General
-
Target
2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe
-
Size
160KB
-
MD5
4320fecf4c53849d9333b3a60bb80736
-
SHA1
1b076c59621ca6ef11f03c83a9d5ed8f9e15fa95
-
SHA256
98158c998d706cf68b702ad7cf03fb5b2e80fb8fbcd3b760ba64e8b19500157b
-
SHA512
14f54cd7f06403c510916dca7dc130665bdda948316e0084625825222819a5530465e3938fc38d5d4d3894a21b90d088d7d7aafbf347a37d1a069390861b6e6f
-
SSDEEP
3072:J7tIqiClx3wYLyscpNvw2ugAcWIT08wwOSVOWbCh7v:5tImlx3wYLyj7vwpsh0ZiWD
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1472 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\usrbdvpp.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\usrbdvpp.exe\"" Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1544 set thread context of 1612 1544 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 26 -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 1544 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 1544 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 1544 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 1612 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 1612 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1220 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1612 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe Token: SeDebugPrivilege 1220 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1220 Explorer.EXE 1220 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1220 Explorer.EXE 1220 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1544 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 1544 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 1220 Explorer.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1544 wrote to memory of 1612 1544 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 26 PID 1544 wrote to memory of 1612 1544 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 26 PID 1544 wrote to memory of 1612 1544 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 26 PID 1544 wrote to memory of 1612 1544 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 26 PID 1544 wrote to memory of 1612 1544 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 26 PID 1544 wrote to memory of 1612 1544 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 26 PID 1544 wrote to memory of 1612 1544 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 26 PID 1544 wrote to memory of 1612 1544 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 26 PID 1544 wrote to memory of 1612 1544 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 26 PID 1544 wrote to memory of 1612 1544 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 26 PID 1612 wrote to memory of 1472 1612 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 27 PID 1612 wrote to memory of 1472 1612 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 27 PID 1612 wrote to memory of 1472 1612 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 27 PID 1612 wrote to memory of 1472 1612 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 27 PID 1612 wrote to memory of 1220 1612 2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe 13 PID 1220 wrote to memory of 1132 1220 Explorer.EXE 15 PID 1220 wrote to memory of 1188 1220 Explorer.EXE 14 PID 1220 wrote to memory of 1472 1220 Explorer.EXE 27 PID 1220 wrote to memory of 1076 1220 Explorer.EXE 28
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe"C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Users\Admin\AppData\Local\Temp\2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exeC:\Users\Admin\AppData\Local\Temp\2014_11rechnung_K4768955881_pdf_sign_telekom_de_deutschland_gmbh.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS9502~1.BAT"4⤵
- Deletes itself
PID:1472
-
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1188
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1132
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "4080988926241801491081384451-6701979841759966134-869336091-2531670782085626532"1⤵PID:1076
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD5400631c2800e7395e54f6e6027bc8283
SHA1e4a194937f3c2915e5f5b9698b45e2271d5fc0a0
SHA256bbaef17973db0bfad69637088c466783588bf462d2250c289ca2f1b081bbc969
SHA512521eabc241b3293c903e00d8678ecf854615b0a6f509a0f5aad8f5e48c0f53e1a1def207219cb6b0f9d0274384a099c25b34505f48aa5f4da9d2f7248403a06a