Analysis

  • max time kernel
    4294211s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    03-04-2022 14:04

General

  • Target

    Spielen.und.entspannen_qd8g6vnSwTJAgYG.pdf

  • Size

    614KB

  • MD5

    b9d0493b482b3113a464495ba0f3381a

  • SHA1

    d1cb79bd3af390d152b8f2d85048e158bb5661f0

  • SHA256

    9cb3f090bfee962da6dd2248d9bbde9a82c1c4f5b69f4482b23b03f2ce27a4e4

  • SHA512

    6a26b130cea852fd8d1411894779277e407e2dd82ca268e501a0ea33b9437b97898e5f196fea9800b511460b677218cd384fb6fc69f018cd9add24bc310ccfb0

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Spielen.und.entspannen_qd8g6vnSwTJAgYG.pdf"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1280
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://bit.ly/36HyG5W
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1732
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1732 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1520

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1d75c711bfb9b0535f5e6f5187b1318e

    SHA1

    a27009f93c37e79d7ecf8916a193725c81fd77b5

    SHA256

    9dca4aae8d5cb914401296e8cf0bf88c01fe7af87917890b0074b7a73d696e72

    SHA512

    927c3c6007015d3d27976da433ed265406ca09aa9e99765240661379ad48eb60e29f36bf1649b831e0b4fd5e983987f81759953acc5aed92c9142f0b91a8650c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    028785636bf7093ef1f1e2acafdaa25e

    SHA1

    db5961f4ba15dab0d78ad706783807cc5236add6

    SHA256

    db58be4cfbef180cb62391a2947dfaa0b6a953ecf6fe35f922b0403968bfef03

    SHA512

    9b74ed5293e3df2aca667478c48ab36b87975fd7c4948c6c482aae2da5e2d89fdeaea69e12dc77575e68cf41cdd8473fff08394b15e385280fe2bdc0571bf752

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\1F326C3T.txt
    Filesize

    603B

    MD5

    969776b6b131969357bfb9610a4235fd

    SHA1

    5c0e4dd83239bf3bdb8f514f4e139bc1f447fae8

    SHA256

    4ab0b74724a7fea25e8fb8c378abf028353a51bf43ead43a51df42484026cbde

    SHA512

    08d4afff8a880cbdef16bbe52e826d62f70ec47ec6909df50cb7f78d79e6937fa8c992f043b2d31da7767a5eceb018b675da3104d79c05418f9ff31b3694ef55

  • memory/1280-54-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
    Filesize

    8KB