Analysis
-
max time kernel
155s -
max time network
180s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 05:14
Static task
static1
Behavioral task
behavioral1
Sample
informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe
Resource
win10v2004-20221111-en
General
-
Target
informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe
-
Size
284KB
-
MD5
f5afa81b3f2846f6d052e3008fd4014c
-
SHA1
6d1b424d218965e291d5c4f38003630b41d1866a
-
SHA256
4297b97b54b2e293a3c5611a57ccafdb5348bc5c9e09397033102fef28823fe4
-
SHA512
1ae2aec94aaab35f02f99ebb6e20c5f9cbdae476e7becb97dc5900244dd2d119f6d1578c877676056fcfde22640acac6c910bb4322bf1fd0587db60143d39361
-
SSDEEP
6144:e0nTT0BiwUyoqwx658IIIOf1G4ELtrWWiz0Lm1+V+XjMSBaf/9:pnT+z8Byb+Xvw
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1516 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Windows\CurrentVersion\Run\uhbkhryw.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\uhbkhryw.exe\"" Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exeExplorer.EXEpid process 1368 informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe 1368 informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE 1228 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1228 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1368 informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe Token: SeDebugPrivilege 1228 Explorer.EXE Token: SeShutdownPrivilege 1228 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1228 Explorer.EXE 1228 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1228 Explorer.EXE 1228 Explorer.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exeExplorer.EXEdescription pid process target process PID 1368 wrote to memory of 1516 1368 informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe cmd.exe PID 1368 wrote to memory of 1516 1368 informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe cmd.exe PID 1368 wrote to memory of 1516 1368 informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe cmd.exe PID 1368 wrote to memory of 1516 1368 informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe cmd.exe PID 1368 wrote to memory of 1228 1368 informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe Explorer.EXE PID 1228 wrote to memory of 1124 1228 Explorer.EXE taskhost.exe PID 1228 wrote to memory of 1124 1228 Explorer.EXE taskhost.exe PID 1228 wrote to memory of 1188 1228 Explorer.EXE Dwm.exe PID 1228 wrote to memory of 1188 1228 Explorer.EXE Dwm.exe PID 1228 wrote to memory of 1368 1228 Explorer.EXE informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe PID 1228 wrote to memory of 1516 1228 Explorer.EXE cmd.exe PID 1228 wrote to memory of 676 1228 Explorer.EXE conhost.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1124
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1188
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Users\Admin\AppData\Local\Temp\informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe"C:\Users\Admin\AppData\Local\Temp\informationen_zum_transaktions_02JS_2820_JWIOU_29MQ_2001_KA21.pdf.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS9082~1.BAT"3⤵
- Deletes itself
PID:1516
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-2093172229-5435829267299051841464804896-8077552191739226785-1507399985-722919888"1⤵PID:676
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD5bb99f7d72df0205d8948b7992769cbe0
SHA1e1a385de61daf59fd8b2c28909fe97c2abb8a594
SHA25666455f0804cc4564badb9725e3caede0a6b0d169bd0e35639575b186170d1293
SHA5121a061584f33a57b700d34542e331e053190c36b0d38db416897804cd6da9bc382a2ca074a8ed02cb8464a30c2e698bac9cc48fa5933fed76520957912131bae8