Analysis
-
max time kernel
144s -
max time network
186s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 08:07
Static task
static1
Behavioral task
behavioral1
Sample
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe
Resource
win10v2004-20220812-en
General
-
Target
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe
-
Size
284KB
-
MD5
f5afa81b3f2846f6d052e3008fd4014c
-
SHA1
6d1b424d218965e291d5c4f38003630b41d1866a
-
SHA256
4297b97b54b2e293a3c5611a57ccafdb5348bc5c9e09397033102fef28823fe4
-
SHA512
1ae2aec94aaab35f02f99ebb6e20c5f9cbdae476e7becb97dc5900244dd2d119f6d1578c877676056fcfde22640acac6c910bb4322bf1fd0587db60143d39361
-
SSDEEP
6144:e0nTT0BiwUyoqwx658IIIOf1G4ELtrWWiz0Lm1+V+XjMSBaf/9:pnT+z8Byb+Xvw
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 364 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Windows\CurrentVersion\Run\uhbkhryw.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\uhbkhryw.exe\"" Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exeExplorer.EXEpid process 1468 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe 1468 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe 1232 Explorer.EXE 1232 Explorer.EXE 1232 Explorer.EXE 1232 Explorer.EXE 1232 Explorer.EXE 1232 Explorer.EXE 1232 Explorer.EXE 1232 Explorer.EXE 1232 Explorer.EXE 1232 Explorer.EXE 1232 Explorer.EXE 1232 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1232 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1468 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe Token: SeDebugPrivilege 1232 Explorer.EXE Token: SeShutdownPrivilege 1232 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1232 Explorer.EXE 1232 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1232 Explorer.EXE 1232 Explorer.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exeExplorer.EXEdescription pid process target process PID 1468 wrote to memory of 364 1468 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe cmd.exe PID 1468 wrote to memory of 364 1468 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe cmd.exe PID 1468 wrote to memory of 364 1468 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe cmd.exe PID 1468 wrote to memory of 364 1468 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe cmd.exe PID 1468 wrote to memory of 1232 1468 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe Explorer.EXE PID 1232 wrote to memory of 1124 1232 Explorer.EXE taskhost.exe PID 1232 wrote to memory of 1124 1232 Explorer.EXE taskhost.exe PID 1232 wrote to memory of 1172 1232 Explorer.EXE Dwm.exe PID 1232 wrote to memory of 1172 1232 Explorer.EXE Dwm.exe PID 1232 wrote to memory of 1468 1232 Explorer.EXE 2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe PID 1232 wrote to memory of 364 1232 Explorer.EXE cmd.exe PID 1232 wrote to memory of 1400 1232 Explorer.EXE conhost.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Users\Admin\AppData\Local\Temp\2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe"C:\Users\Admin\AppData\Local\Temp\2014_11rechnungonline_pdf_vodafone_0095890374_537999190_82135674.pdf.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS2003~1.BAT"3⤵
- Deletes itself
PID:364
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1124
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-222919920-996351621-1275689780-19780765391532568160-11776637041275694713-790337471"1⤵PID:1400
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD531f1bad038236cdcb0de649f22b87aac
SHA1438922311d652876658c9bda983f8976bc6f0f8a
SHA256a3483616f687b358fe71c56fef0289bf3a57afc0cc007fed294092c3d32d3557
SHA512179e3a255783be0f092be81905ff827d1ece88f26aa4a4cf338c00df7a8ed5b26bfbb8ee6dae2748c717de86d6d288d2ac820eb4743ed97fa46feeb0128d453d